Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1528616
MD5:01f288740febebe4d5a74539f5ee01fd
SHA1:3be39e2b8eb3a35e2e21a3a3bfe584f31e117a53
SHA256:c87ea344fd51387fd92f9f11fb8410f485c80a330b8754d896adc2baef18e13e
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 6648 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 01F288740FEBEBE4D5A74539F5EE01FD)
    • firefox.exe (PID: 6596 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 2796 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 4836 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 1520 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2188 -parentBuildID 20230927232528 -prefsHandle 2132 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc4e7c8c-39d6-4039-8dc5-649d81f9c684} 4836 "\\.\pipe\gecko-crash-server-pipe.4836" 16a4796f110 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7192 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4076 -parentBuildID 20230927232528 -prefsHandle 4068 -prefMapHandle 4064 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7866af33-cb76-422c-a16c-6eb5313a9801} 4836 "\\.\pipe\gecko-crash-server-pipe.4836" 16a58d1f410 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7656 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1384 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4732 -prefMapHandle 2432 -prefsLen 33008 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cbbb42d9-cfc3-4777-86f0-c93fa65d4b2c} 4836 "\\.\pipe\gecko-crash-server-pipe.4836" 16a5b0b6710 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 6648JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 15%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.4% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49726 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49759 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:61721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:61722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.120:443 -> 192.168.2.5:61728 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:61730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:61734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:61737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:61736 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 00000003.00000003.2185648279.0000016A5CE21000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.3.dr
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 00000003.00000003.2184121193.0000016A57427000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2185938391.0000016A57428000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 00000003.00000003.2184121193.0000016A57427000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2185938391.0000016A57428000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 00000003.00000003.2188005286.0000016A57428000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.3.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 00000003.00000003.2185648279.0000016A5CE21000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 00000003.00000003.2188005286.0000016A57428000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00A0DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009DC2A2 FindFirstFileExW,0_2_009DC2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A168EE FindFirstFileW,FindClose,0_2_00A168EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00A1698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A0D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A0D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A19642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A19642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A1979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A19B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00A19B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A15C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00A15C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 221MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 52.222.236.120 52.222.236.120
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00A1CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "url": "https://www.facebook.com/", equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "url": "https://www.youtube.com/", equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.2216347218.0000016A63948000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218340899.0000016A62213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.2202956405.0000016A622CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.2221345100.0000016A59A29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.2232570690.0000016A59553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.2230780632.0000016A5FEA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2216347218.0000016A63948000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218340899.0000016A62213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.2202956405.0000016A622CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.2231315578.0000016A5FC98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FC99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.2231315578.0000016A5FC98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FC99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.2221345100.0000016A59A29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.2232570690.0000016A59553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000007.00000002.3300036276.0000018B17E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.000001364340C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000007.00000002.3300036276.0000018B17E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.000001364340C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000007.00000002.3300036276.0000018B17E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.000001364340C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000008.00000002.3301656551.000001364340C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000008.00000002.3301656551.000001364340C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000008.00000002.3301656551.000001364340C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.2203197654.0000016A62295000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://bfdd6cf3-6cd6-4fa2-bc72-2c3d2e7d20f8/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.2230780632.0000016A5FEA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2216347218.0000016A63948000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2240295459.0000016A5B09D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.2240295459.0000016A5B09D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2202956405.0000016A622CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.2208059831.0000016A5B0D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2240295459.0000016A5B0D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 00000003.00000003.2089835217.0000016A5FEBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2089835217.0000016A5FEC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2089835217.0000016A5FECB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F763000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F763000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F763000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F763000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177856736.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 00000003.00000003.2177226379.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2186050212.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2184298192.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2185977491.0000016A5740C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2192687983.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2191659253.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2188666647.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177856736.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200644937.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2180243868.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2182156044.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2188620611.0000016A5740C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2181624131.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2186511688.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2189813658.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2189229524.0000016A5740B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177426429.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170806179.0000016A5740B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177426429.0000016A57403000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 00000003.00000003.2187526854.0000016A5753B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167776476.0000016A57529000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 00000003.00000003.2177226379.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2186050212.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2184298192.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2185977491.0000016A5740C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2192687983.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2191659253.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2188666647.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177856736.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200644937.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2180243868.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2182156044.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2188620611.0000016A5740C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2181624131.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2186511688.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2189813658.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2189229524.0000016A5740B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177856736.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170806179.0000016A5740B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177426429.0000016A57403000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177426429.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177856736.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177426429.0000016A57403000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 00000003.00000003.2204911160.0000016A60344000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2232091687.0000016A59594000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2216786142.0000016A6391D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2242318055.0000016A59596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 00000003.00000003.2238243334.0000016A5F727000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 00000003.00000003.2220706187.0000016A5C516000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2232091687.0000016A59594000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2242318055.0000016A59596000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 00000003.00000003.2242318055.0000016A59596000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 00000003.00000003.2246648834.0000016A589D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2245746462.0000016A5908C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2242318055.0000016A59596000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 00000003.00000003.2246338990.0000016A58CF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 00000003.00000003.2246338990.0000016A58CF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 00000003.00000003.2246338990.0000016A58CF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2246338990.0000016A58CF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2188195528.0000016A58F1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2113967052.0000016A58F1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2122896053.0000016A58F1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2190264467.0000016A58F1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2151357263.0000016A58F1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 00000003.00000003.2181881250.0000016A5932A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2240295459.0000016A5B037000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2103396776.0000016A599A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2121707631.0000016A58AC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2099987300.0000016A59366000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2165420894.0000016A593A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2181881250.0000016A59358000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2206900183.0000016A5F84D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2121707631.0000016A58ACF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2100293574.0000016A59366000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2111688045.0000016A58BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2180352375.0000016A59954000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2195363771.0000016A599AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215593305.0000016A57E78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2165420894.0000016A59358000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2073352384.0000016A58BF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2166865919.0000016A57E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2230585602.0000016A59319000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170991455.0000016A59388000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2175006072.0000016A5799C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F920000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177426429.0000016A57403000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 00000003.00000003.2177226379.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2186050212.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2184298192.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2185977491.0000016A5740C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2192687983.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2191659253.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2188666647.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177856736.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200644937.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2180243868.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2182156044.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2188620611.0000016A5740C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2181624131.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2186511688.0000016A5740B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2189813658.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2189229524.0000016A5740B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177426429.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170806179.0000016A5740B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 00000003.00000003.2187526854.0000016A5753B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167776476.0000016A57529000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 00000003.00000003.2206230464.0000016A5F8C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 00000003.00000003.2206230464.0000016A5F8C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 00000003.00000003.2187526854.0000016A5753B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167776476.0000016A57529000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200735078.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177426429.0000016A57403000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 00000003.00000003.2187526854.0000016A5753B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167776476.0000016A57529000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F763000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 00000003.00000003.2247978854.0000016A57648000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2206057166.0000016A5FEBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2247806547.0000016A57CD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2246648834.0000016A589AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000003.00000003.2212016032.0000016A59FA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
    Source: firefox.exe, 00000003.00000003.2212016032.0000016A59FA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulP
    Source: mozilla-temp-41.3.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 00000003.00000003.2206230464.0000016A5F8C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2219743144.0000016A5F69F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 00000003.00000003.2206230464.0000016A5F8C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2219743144.0000016A5F69F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 00000003.00000003.2064298723.0000016A57A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064462686.0000016A57A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064053540.0000016A57A1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064609824.0000016A57A6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2063540871.0000016A57800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2071857962.0000016A57ED9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 00000003.00000003.2209603089.0000016A5AF89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218671834.0000016A603A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2234369535.0000016A603A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: file.exe, 00000000.00000002.2070592412.0000000001018000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2201275333.0000016A594CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2197032659.0000016A59726000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2110890260.0000016A594E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167894214.0000016A594E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2196538961.0000016A594E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2196420808.0000016A594E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2169030892.0000016A594CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2190049110.0000016A594E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2110620167.0000016A594E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2197106537.0000016A594E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2183216581.0000016A594CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2109316067.0000016A59725000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2243907278.0000016A59596000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2232091687.0000016A59594000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2242318055.0000016A59596000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2194653901.0000016A5971B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2089176756.0000016A5FB7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com
    Source: firefox.exe, 00000003.00000003.2206900183.0000016A5F853000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 00000003.00000003.2220938582.0000016A59ACF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2208059831.0000016A5B047000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 00000003.00000003.2220938582.0000016A59ACF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 00000003.00000003.2220846362.0000016A5A3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2240295459.0000016A5B0A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2244386105.0000016A5926A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2206186285.0000016A5F8EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2208059831.0000016A5B0A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2211230689.0000016A5A3B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000006.00000002.3303679718.0000029EE0CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3306108712.0000013643603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
    Source: firefox.exe, 00000006.00000002.3303679718.0000029EE0CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3306108712.0000013643603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
    Source: firefox.exe, 00000003.00000003.2203938484.0000016A61A9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 00000003.00000003.2120477405.0000016A583AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 00000003.00000003.2120477405.0000016A583AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 00000003.00000003.2206510847.0000016A5F867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 00000003.00000003.2206510847.0000016A5F867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 00000003.00000003.2206510847.0000016A5F867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 00000003.00000003.2206510847.0000016A5F867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2120477405.0000016A583AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 00000003.00000003.2229864173.0000016A5991A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 00000003.00000003.2064298723.0000016A57A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064462686.0000016A57A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064053540.0000016A57A1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064609824.0000016A57A6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2063540871.0000016A57800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064749096.0000016A57A8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 00000003.00000003.2247978854.0000016A57648000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000006.00000002.3303679718.0000029EE0CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3306108712.0000013643603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 00000006.00000002.3303679718.0000029EE0CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3306108712.0000013643603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
    Source: firefox.exe, 00000003.00000003.2252133105.0000016A5FACC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 00000003.00000003.2249112264.0000016A62045000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 00000003.00000003.2216347218.0000016A6398C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 00000003.00000003.2204460640.0000016A61A5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 00000003.00000003.2165420894.0000016A5931E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2230585602.0000016A5931E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com
    Source: firefox.exe, 00000003.00000003.2064298723.0000016A57A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064462686.0000016A57A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2101451977.0000016A599F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064053540.0000016A57A1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2181881250.0000016A5934D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064609824.0000016A57A6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2063540871.0000016A57800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2165420894.0000016A5934D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2244386105.0000016A59280000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2071857962.0000016A57ED9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 00000003.00000003.2187526854.0000016A5753B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2228914400.0000016A54A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167776476.0000016A57529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2227622715.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215152924.0000016A54A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 00000003.00000003.2228914400.0000016A54A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2227622715.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215152924.0000016A54A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 00000003.00000003.2204460640.0000016A61A5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.0000013643413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 00000003.00000003.2095834424.0000016A58F1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2096924974.0000016A58F86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 00000003.00000003.2215986391.0000016A639CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 00000003.00000003.2215986391.0000016A639B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 00000003.00000003.2215986391.0000016A639CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 00000003.00000003.2208059831.0000016A5B093000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.0000013643413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2210365445.0000016A5A44C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.00000136434C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2210365445.0000016A5A44C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.00000136434C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17E2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.0000013643430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2203938484.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218503086.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2249578670.0000016A61AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2203938484.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218503086.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2249578670.0000016A61AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtab
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2203938484.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218503086.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2249578670.0000016A61AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2203938484.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218503086.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2249578670.0000016A61AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2203938484.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218503086.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2249578670.0000016A61AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2210365445.0000016A5A44C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.00000136434C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2203938484.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218503086.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2249578670.0000016A61AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2210365445.0000016A5A44C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.00000136434C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 00000003.00000003.2173976783.0000016A5F920000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 00000003.00000003.2173976783.0000016A5F920000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 00000003.00000003.2064298723.0000016A57A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064462686.0000016A57A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064053540.0000016A57A1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064609824.0000016A57A6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2063540871.0000016A57800000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 00000003.00000003.2201456667.0000016A639CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215986391.0000016A639CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 00000003.00000003.2206510847.0000016A5F867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 00000003.00000003.2206510847.0000016A5F867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com
    Source: firefox.exe, 00000003.00000003.2206510847.0000016A5F867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 00000003.00000003.2110337621.0000016A597FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2208059831.0000016A5B047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2109316067.0000016A597FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231959919.0000016A595AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 00000003.00000003.2212205242.0000016A596D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: prefs-1.js.3.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 00000003.00000003.2218340899.0000016A6221A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000003.00000003.2240295459.0000016A5B09D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2208059831.0000016A5B09D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17E89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.00000136434F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 00000003.00000003.2203197654.0000016A62295000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/baseline/1/74acf591-34c4-4835-a778-ffb
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/1ed5956f-27e3-4ef0-b9e0-799ee
    Source: firefox.exe, 00000003.00000003.2247361632.0000016A58976000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/7755ad51-2370-4623-
    Source: firefox.exe, 00000003.00000003.2218340899.0000016A6221A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/newtab/1/498d0876-e0cb-4509-be57-312b4
    Source: firefox.exe, 00000003.00000003.2247361632.0000016A58976000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/cf4579dc-5429-44af
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 00000003.00000003.2230780632.0000016A5FEA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2236907675.0000016A5FEA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2089835217.0000016A5FEA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 00000003.00000003.2246338990.0000016A58CF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 00000003.00000003.2246338990.0000016A58CF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 00000003.00000003.2246338990.0000016A58CF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 00000003.00000003.2246338990.0000016A58CF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 00000003.00000003.2246648834.0000016A589D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 00000003.00000003.2246648834.0000016A589D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 00000003.00000003.2209603089.0000016A5AF89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 00000003.00000003.2209603089.0000016A5AF89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 00000003.00000003.2216347218.0000016A6398C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 00000003.00000003.2228914400.0000016A54A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2227622715.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215152924.0000016A54A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 00000003.00000003.2187526854.0000016A5753B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2228914400.0000016A54A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167776476.0000016A57529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2227622715.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215152924.0000016A54A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 00000003.00000003.2187526854.0000016A5753B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2228914400.0000016A54A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167776476.0000016A57529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2227622715.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215152924.0000016A54A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000008.00000002.3301656551.000001364348F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 00000003.00000003.2103396776.0000016A599B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2186050212.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2192687983.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2188666647.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177856736.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2182156044.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2189813658.0000016A573FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 00000003.00000003.2228914400.0000016A54A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2227622715.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215152924.0000016A54A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 00000003.00000003.2103396776.0000016A599B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 00000003.00000003.2103396776.0000016A599B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 00000003.00000003.2187526854.0000016A5753B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2228914400.0000016A54A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167776476.0000016A57529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2227622715.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215152924.0000016A54A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 00000003.00000003.2220938582.0000016A59ACF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 00000003.00000003.2208059831.0000016A5B093000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 00000003.00000003.2231162388.0000016A5FCD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 00000003.00000003.2063540871.0000016A57800000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 00000003.00000003.2165420894.0000016A5931E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2230585602.0000016A5931E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 00000003.00000003.2221154079.0000016A59A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 00000003.00000003.2245746462.0000016A590A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 00000003.00000003.2244386105.0000016A5925A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000003.00000003.2245746462.0000016A590A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000003.00000003.2246338990.0000016A58CB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 00000003.00000003.2246338990.0000016A58CB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 00000003.00000003.2206900183.0000016A5F853000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2238123156.0000016A5F853000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000003.00000003.2238243334.0000016A5F727000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.0000013643413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 00000003.00000003.2089835217.0000016A5FE38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 00000003.00000003.2240295459.0000016A5B09D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2208059831.0000016A5B09D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17E89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.00000136434F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 00000003.00000003.2247361632.0000016A5899A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 00000003.00000003.2208059831.0000016A5B093000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 00000003.00000003.2212249037.0000016A596CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 00000003.00000003.2247361632.0000016A58976000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2241687141.0000016A59A9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2216347218.0000016A63948000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220938582.0000016A59A9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2244386105.0000016A5927E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 00000003.00000003.2243581114.0000016A60337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 00000003.00000003.2219743144.0000016A5F6F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 00000003.00000003.2243581114.0000016A60337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
    Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FC98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FC99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 00000003.00000003.2245746462.0000016A590E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2089176756.0000016A5FB7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251652098.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251652098.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FC98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FC99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000006.00000002.3303679718.0000029EE0CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3306108712.0000013643603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
    Source: firefox.exe, 00000003.00000003.2064298723.0000016A57A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064462686.0000016A57A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2101451977.0000016A599F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064053540.0000016A57A1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2181881250.0000016A5934D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2245746462.0000016A590E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064609824.0000016A57A6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2063540871.0000016A57800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2165420894.0000016A5934D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064749096.0000016A57A8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 00000003.00000003.2212286230.0000016A596C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251652098.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251652098.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 00000003.00000003.2231315578.0000016A5FC98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FC99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 00000006.00000002.3303679718.0000029EE0CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3306108712.0000013643603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
    Source: firefox.exe, 00000003.00000003.2231315578.0000016A5FC98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FC99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 00000003.00000003.2199503679.0000016A573EB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170853278.0000016A573FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2200588909.0000016A573FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2177856736.0000016A573FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2174924911.0000016A57403000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 00000003.00000003.2231315578.0000016A5FC98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FC99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251652098.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 00000003.00000003.2231315578.0000016A5FC98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FC99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 00000003.00000003.2206057166.0000016A5FEBA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 00000003.00000003.2064298723.0000016A57A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064462686.0000016A57A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064053540.0000016A57A1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064609824.0000016A57A6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2063540871.0000016A57800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064749096.0000016A57A8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 00000003.00000003.2206057166.0000016A5FEBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2165420894.0000016A5934D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064749096.0000016A57A8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 00000003.00000003.2103396776.0000016A599B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 00000003.00000003.2103396776.0000016A599B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2089176756.0000016A5FB7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 00000003.00000003.2245746462.0000016A5908C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 00000003.00000003.2247361632.0000016A5899A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FCB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 00000003.00000003.2208059831.0000016A5B093000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 00000003.00000003.2243581114.0000016A60337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
    Source: firefox.exe, 00000003.00000003.2095834424.0000016A58F1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2096924974.0000016A58F86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 00000003.00000003.2243581114.0000016A60337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
    Source: firefox.exe, 00000003.00000003.2212249037.0000016A596CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000003.00000003.2250279282.0000016A60391000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.3.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 00000003.00000003.2243581114.0000016A60337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 00000003.00000003.2212249037.0000016A596CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 00000003.00000003.2243581114.0000016A60337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000003.00000003.2243581114.0000016A60337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
    Source: firefox.exe, 00000006.00000002.3303679718.0000029EE0CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.00000136434F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2203938484.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218503086.0000016A61ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2249578670.0000016A61AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000003.00000003.2243581114.0000016A60337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 00000003.00000003.2209603089.0000016A5AF89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251652098.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207340750.0000016A5F7D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2089176756.0000016A5FB7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 00000003.00000003.2245746462.0000016A590E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 00000003.00000003.2216347218.0000016A63948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 00000003.00000003.2094198738.0000016A5FCC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251652098.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000008.00000002.3301656551.000001364340C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 00000003.00000003.2208059831.0000016A5B0A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2211857916.0000016A59FD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 00000003.00000003.2210365445.0000016A5A419000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2240295459.0000016A5B0E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2208059831.0000016A5B0E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2246051863.0000016A58DF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.3.drString found in binary or memory: https://youtube.com/account?=
    Source: file.exe, 00000000.00000002.2070940710.000000000104B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2069496122.000000000104B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2068456710.000000000104B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2069393065.000000000104B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=httaan
    Source: firefox.exe, 00000008.00000002.3301071629.00000136433A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
    Source: firefox.exe, 00000003.00000003.2245746462.0000016A5908C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2246648834.0000016A589AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3303084242.0000029EE0BC4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3299727656.0000029EE06F0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3299727656.0000029EE06FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3304207385.0000018B17FD4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3298580885.0000018B17C8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3298580885.0000018B17C80000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301071629.00000136433A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3300394208.0000013643050000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3300394208.000001364305A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000001.00000002.2053373794.000002D9FE207000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000002.00000002.2058234885.000001ABED95F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000006.00000002.3303084242.0000029EE0BC4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3299727656.0000029EE06F0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3304207385.0000018B17FD4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3298580885.0000018B17C80000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301071629.00000136433A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3300394208.0000013643050000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000008.00000002.3300394208.000001364305A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdt
    Source: firefox.exe, 00000007.00000002.3304207385.0000018B17FD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.cotm
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 61734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61906
    Source: unknownNetwork traffic detected: HTTP traffic on port 61730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61700
    Source: unknownNetwork traffic detected: HTTP traffic on port 61724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 61728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 61737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 61846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 61723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 61736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61721
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61724
    Source: unknownNetwork traffic detected: HTTP traffic on port 61722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 61906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 61700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 61721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61730
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49726 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49759 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:61721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:61722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.120:443 -> 192.168.2.5:61728 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:61730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:61734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:61737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:61736 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00A1EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00A1ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00A1EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00A0AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A39576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00A39576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_7e95ea1f-4
    Source: file.exe, 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_4c8a113e-5
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_5a6e7c28-9
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_f3b17b5a-b
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 7_2_0000018B18512377 NtQuerySystemInformation,7_2_0000018B18512377
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 7_2_0000018B18535FF2 NtQuerySystemInformation,7_2_0000018B18535FF2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00A0D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A01201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00A01201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00A0E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A120460_2_00A12046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A80600_2_009A8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A082980_2_00A08298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009DE4FF0_2_009DE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009D676B0_2_009D676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A348730_2_00A34873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009CCAA00_2_009CCAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009ACAF00_2_009ACAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009BCC390_2_009BCC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009D6DD90_2_009D6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A91C00_2_009A91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009BB1190_2_009BB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C13940_2_009C1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C17060_2_009C1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C781B0_2_009C781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C19B00_2_009C19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A79200_2_009A7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009B997D0_2_009B997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C7A4A0_2_009C7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C7CA70_2_009C7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C1C770_2_009C1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009D9EEE0_2_009D9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2BE440_2_00A2BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C1F320_2_009C1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 7_2_0000018B185123777_2_0000018B18512377
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 7_2_0000018B18535FF27_2_0000018B18535FF2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 7_2_0000018B1853671C7_2_0000018B1853671C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 7_2_0000018B185360327_2_0000018B18536032
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 009BF9F2 appears 40 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 009C0A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 009A9CB3 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@19/34@66/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A137B5 GetLastError,FormatMessageW,0_2_00A137B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A010BF AdjustTokenPrivileges,CloseHandle,0_2_00A010BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A016C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00A016C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A151CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00A151CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00A0D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00A1648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_009A42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 00000003.00000003.2203938484.0000016A61A8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2218503086.0000016A61A8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 15%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2188 -parentBuildID 20230927232528 -prefsHandle 2132 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc4e7c8c-39d6-4039-8dc5-649d81f9c684} 4836 "\\.\pipe\gecko-crash-server-pipe.4836" 16a4796f110 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4076 -parentBuildID 20230927232528 -prefsHandle 4068 -prefMapHandle 4064 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7866af33-cb76-422c-a16c-6eb5313a9801} 4836 "\\.\pipe\gecko-crash-server-pipe.4836" 16a58d1f410 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1384 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4732 -prefMapHandle 2432 -prefsLen 33008 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cbbb42d9-cfc3-4777-86f0-c93fa65d4b2c} 4836 "\\.\pipe\gecko-crash-server-pipe.4836" 16a5b0b6710 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2188 -parentBuildID 20230927232528 -prefsHandle 2132 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc4e7c8c-39d6-4039-8dc5-649d81f9c684} 4836 "\\.\pipe\gecko-crash-server-pipe.4836" 16a4796f110 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4076 -parentBuildID 20230927232528 -prefsHandle 4068 -prefMapHandle 4064 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7866af33-cb76-422c-a16c-6eb5313a9801} 4836 "\\.\pipe\gecko-crash-server-pipe.4836" 16a58d1f410 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1384 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4732 -prefMapHandle 2432 -prefsLen 33008 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cbbb42d9-cfc3-4777-86f0-c93fa65d4b2c} 4836 "\\.\pipe\gecko-crash-server-pipe.4836" 16a5b0b6710 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 00000003.00000003.2185648279.0000016A5CE21000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.3.dr
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 00000003.00000003.2184121193.0000016A57427000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2185938391.0000016A57428000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 00000003.00000003.2184121193.0000016A57427000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2185938391.0000016A57428000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 00000003.00000003.2188005286.0000016A57428000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.3.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 00000003.00000003.2185648279.0000016A5CE21000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 00000003.00000003.2188005286.0000016A57428000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_009A42DE
    Source: gmpopenh264.dll.tmp.3.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C0A76 push ecx; ret 0_2_009C0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009BF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_009BF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A31C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00A31C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-98015
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 7_2_0000018B18512377 rdtsc 7_2_0000018B18512377
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.3 %
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00A0DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009DC2A2 FindFirstFileExW,0_2_009DC2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A168EE FindFirstFileW,FindClose,0_2_00A168EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00A1698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A0D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A0D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A19642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A19642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A1979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A19B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00A19B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A15C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00A15C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_009A42DE
    Source: firefox.exe, 00000007.00000002.3304980060.0000018B183A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllX\
    Source: firefox.exe, 00000006.00000002.3307898910.0000029EE0D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll~L
    Source: firefox.exe, 00000003.00000003.2199503679.0000016A573B9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f
    Source: firefox.exe, 00000006.00000002.3299727656.0000029EE0726000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3299727656.0000029EE06FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3307898910.0000029EE0D00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3304980060.0000018B183A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3305775645.0000013643500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3300394208.000001364305A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000006.00000002.3307898910.0000029EE0D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp@
    Source: firefox.exe, 00000006.00000002.3302006819.0000029EE0A11000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000007.00000002.3298580885.0000018B17C8A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
    Source: firefox.exe, 00000006.00000002.3307898910.0000029EE0D00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3304980060.0000018B183A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 7_2_0000018B18512377 rdtsc 7_2_0000018B18512377
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1EAA2 BlockInput,0_2_00A1EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009D2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_009D2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_009A42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C4CE8 mov eax, dword ptr fs:[00000030h]0_2_009C4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A00B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00A00B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009D2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_009D2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_009C083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C09D5 SetUnhandledExceptionFilter,0_2_009C09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_009C0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A01201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00A01201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_009E2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0B226 SendInput,keybd_event,0_2_00A0B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A222DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00A222DA
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A00B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00A00B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A01663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00A01663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 00000003.00000003.2163933947.0000016A5CE21000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C0698 cpuid 0_2_009C0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A18195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00A18195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009FD27A GetUserNameW,0_2_009FD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009DB952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_009DB952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009A42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_009A42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6648, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6648, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A21204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00A21204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A21806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00A21806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Native API
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    1
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault AccountsScheduled Task/Job2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS15
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528616 Sample: file.exe Startdate: 08/10/2024 Architecture: WINDOWS Score: 72 29 youtube.com 2->29 31 youtube-ui.l.google.com 2->31 33 34 other IPs or domains 2->33 41 Multi AV Scanner detection for submitted file 2->41 43 Yara detected Credential Flusher 2->43 45 Binary is likely a compiled AutoIt script file 2->45 47 2 other signatures 2->47 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 49 Binary is likely a compiled AutoIt script file 8->49 51 Found API chain indicative of sandbox detection 8->51 13 firefox.exe 1 8->13         started        15 firefox.exe 3 220 11->15         started        process6 dnsIp7 35 youtube.com 142.250.184.206, 443, 49712, 49713 GOOGLEUS United States 15->35 37 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49715, 49722, 49724 GOOGLEUS United States 15->37 39 10 other IPs or domains 15->39 25 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 15->25 dropped 27 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 15->27 dropped 19 firefox.exe 1 15->19         started        21 firefox.exe 1 15->21         started        23 firefox.exe 1 15->23         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe16%ReversingLabs
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.0%URL Reputationsafe
    https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL0%URL Reputationsafe
    https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.253.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.193
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                52.222.236.120
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        142.250.184.206
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            172.217.23.110
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.1.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2210365445.0000016A5A44C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.00000136434C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://detectportal.firefox.com/firefox.exe, 00000003.00000003.2238243334.0000016A5F727000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://datastudio.google.com/embed/reporting/firefox.exe, 00000003.00000003.2216347218.0000016A6398C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://www.mozilla.com0gmpopenh264.dll.tmp.3.drfalse
                                                                                unknown
                                                                                https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.firefox.exe, 00000006.00000002.3303679718.0000029EE0CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3306108712.0000013643603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000008.00000002.3301656551.000001364348F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://json-schema.org/draft/2019-09/schema.firefox.exe, 00000003.00000003.2246338990.0000016A58CF9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://www.leboncoin.fr/firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://youtube.com/account?=https://accounts.google.cotmfirefox.exe, 00000007.00000002.3304207385.0000018B17FD0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://spocs.getpocket.com/spocsfirefox.exe, 00000003.00000003.2089835217.0000016A5FE38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 00000003.00000003.2212286230.0000016A596C5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://shavar.services.mozilla.comfirefox.exe, 00000003.00000003.2245746462.0000016A590A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://completion.amazon.com/search/complete?q=firefox.exe, 00000003.00000003.2064298723.0000016A57A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064462686.0000016A57A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064053540.0000016A57A1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064609824.0000016A57A6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2063540871.0000016A57800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064749096.0000016A57A8A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://ads.stickyadstv.com/firefox-etpfirefox.exe, 00000003.00000003.2207340750.0000016A5F7A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 00000003.00000003.2211230689.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2220846362.0000016A5A3E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://monitor.firefox.com/breach-details/firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 00000003.00000003.2206510847.0000016A5F867000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://www.amazon.com/exec/obidos/external-search/firefox.exe, 00000003.00000003.2064298723.0000016A57A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064462686.0000016A57A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2101451977.0000016A599F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064053540.0000016A57A1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2181881250.0000016A5934D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2245746462.0000016A590E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064609824.0000016A57A6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2063540871.0000016A57800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2165420894.0000016A5934D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064749096.0000016A57A8A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://www.msn.comfirefox.exe, 00000003.00000003.2209603089.0000016A5AF89000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://github.com/mozilla-services/screenshotsfirefox.exe, 00000003.00000003.2064298723.0000016A57A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064462686.0000016A57A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064053540.0000016A57A1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2064609824.0000016A57A6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2063540871.0000016A57800000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://youtube.com/firefox.exe, 00000003.00000003.2210365445.0000016A5A419000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2240295459.0000016A5B0E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2208059831.0000016A5B0E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2246051863.0000016A58DF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://content-signature-2.cdn.mozilla.net/firefox.exe, 00000003.00000003.2247978854.0000016A57648000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://json-schema.org/draft/2020-12/schema/=firefox.exe, 00000003.00000003.2246338990.0000016A58CF9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.instagram.com/firefox.exe, 00000003.00000003.2103396776.0000016A599B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://api.accounts.firefox.com/v1firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.amazon.com/firefox.exe, 00000003.00000003.2207340750.0000016A5F775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FCCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231315578.0000016A5FC98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251752654.0000016A5FC99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 00000003.00000003.2187526854.0000016A5753B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2167776476.0000016A57529000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.youtube.com/firefox.exe, 00000008.00000002.3301656551.000001364340C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.bbc.co.uk/firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2210365445.0000016A5A44C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.00000136434C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://127.0.0.1:firefox.exe, 00000003.00000003.2089835217.0000016A5FEBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2089835217.0000016A5FEC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2089835217.0000016A5FECB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 00000003.00000003.2165420894.0000016A5931E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2230585602.0000016A5931E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://bugzilla.mofirefox.exe, 00000003.00000003.2203938484.0000016A61A9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://mitmdetection.services.mozilla.com/firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://amazon.comfirefox.exe, 00000003.00000003.2207920083.0000016A5C542000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 00000003.00000003.2207340750.0000016A5F7A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://youtube.com/account?=recovery.jsonlz4.tmp.3.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://shavar.services.mozilla.com/firefox.exe, 00000003.00000003.2244386105.0000016A5925A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLfirefox.exe, 00000003.00000003.2243581114.0000016A60337000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffirefox.exe, 00000006.00000002.3303679718.0000029EE0CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3306108712.0000013643603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477firefox.exe, 00000006.00000002.3303679718.0000029EE0CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3306108712.0000013643603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 00000003.00000003.2204460640.0000016A61A5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://spocs.getpocket.com/firefox.exe, 00000003.00000003.2238243334.0000016A5F727000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3300036276.0000018B17E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.3301656551.0000013643413000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.iqiyi.com/firefox.exe, 00000003.00000003.2094198738.0000016A5FCEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2251604649.0000016A5FCEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2231162388.0000016A5FCEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2089176756.0000016A5FB7B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000008.00000002.3301071629.00000136433A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 00000003.00000003.2206510847.0000016A5F867000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://a9.com/-/spec/opensearch/1.0/firefox.exe, 00000003.00000003.2207340750.0000016A5F763000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.3.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://monitor.firefox.com/user/dashboardfirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://monitor.firefox.com/aboutfirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://mozilla.org/MPL/2.0/.firefox.exe, 00000003.00000003.2181881250.0000016A5932A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2240295459.0000016A5B037000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2103396776.0000016A599A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2121707631.0000016A58AC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2099987300.0000016A59366000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2165420894.0000016A593A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2181881250.0000016A59358000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2206900183.0000016A5F84D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2121707631.0000016A58ACF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2100293574.0000016A59366000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2111688045.0000016A58BE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2180352375.0000016A59954000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2195363771.0000016A599AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215593305.0000016A57E78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2165420894.0000016A59358000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2073352384.0000016A58BF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2166865919.0000016A57E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2230585602.0000016A59319000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2170991455.0000016A59388000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2175006072.0000016A5799C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F920000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://account.bellmedia.cfirefox.exe, 00000003.00000003.2209603089.0000016A5AF89000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://login.microsoftonline.comfirefox.exe, 00000003.00000003.2209603089.0000016A5AF89000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://coverage.mozilla.orgfirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.3.drfalse
                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.zhihu.com/firefox.exe, 00000003.00000003.2207340750.0000016A5F7D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://x1.c.lencr.org/0firefox.exe, 00000003.00000003.2206230464.0000016A5F8C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2219743144.0000016A5F69F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://x1.i.lencr.org/0firefox.exe, 00000003.00000003.2206230464.0000016A5F8C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2211230689.0000016A5A337000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2219743144.0000016A5F69F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://a9.com/-/spec/opensearch/1.1/firefox.exe, 00000003.00000003.2207340750.0000016A5F763000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 00000003.00000003.2186318617.0000016A5F939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2173976783.0000016A5F92A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://blocked.cdn.mozilla.net/firefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://json-schema.org/draft/2019-09/schemafirefox.exe, 00000003.00000003.2230780632.0000016A5FEA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2236907675.0000016A5FEA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2089835217.0000016A5FEA4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 00000003.00000003.2207340750.0000016A5F7EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://profiler.firefox.comfirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 00000003.00000003.2228914400.0000016A54A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2227622715.0000016A54A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2215152924.0000016A54A75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://identity.mozilla.com/apps/relayfirefox.exe, 00000003.00000003.2212205242.0000016A596D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000006.00000002.3301115263.0000029EE0790000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3305644246.0000018B184D0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.3300083761.0000013643010000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 00000003.00000003.2219743144.0000016A5F6F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 00000003.00000003.2120759453.0000016A58F14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.2120477405.0000016A583AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                            34.149.100.209
                                                                                                                                                                                                                                                            prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                            34.107.243.93
                                                                                                                                                                                                                                                            push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            34.107.221.82
                                                                                                                                                                                                                                                            prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            35.244.181.201
                                                                                                                                                                                                                                                            prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            34.117.188.166
                                                                                                                                                                                                                                                            contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                            35.201.103.21
                                                                                                                                                                                                                                                            normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            52.222.236.120
                                                                                                                                                                                                                                                            services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            35.190.72.216
                                                                                                                                                                                                                                                            prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            34.160.144.191
                                                                                                                                                                                                                                                            prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                            142.250.184.206
                                                                                                                                                                                                                                                            youtube.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            34.120.208.123
                                                                                                                                                                                                                                                            telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                                            127.0.0.1
                                                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                            Analysis ID:1528616
                                                                                                                                                                                                                                                            Start date and time:2024-10-08 04:36:05 +02:00
                                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                            Overall analysis duration:0h 6m 39s
                                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                            Number of analysed new started processes analysed:11
                                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                                            Sample name:file.exe
                                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                                            Classification:mal72.troj.evad.winEXE@19/34@66/12
                                                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                                                            • Successful, ratio: 50%
                                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                                            • Successful, ratio: 96%
                                                                                                                                                                                                                                                            • Number of executed functions: 39
                                                                                                                                                                                                                                                            • Number of non-executed functions: 313
                                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 44.224.63.42, 44.238.148.23, 44.242.27.108, 142.250.185.110, 2.22.61.56, 2.22.61.59, 216.58.206.74, 142.250.185.106
                                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, otelrules.azureedge.net, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                            • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                                                            22:37:02API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                            34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                        http://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                52.222.236.120file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    darkreader-chrome.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                      http://origin0701.k-mil.net/makers/official_url?m=4293&u=https://quickinaction.click/all284372166724447/284372166724447#ZHdpZ2h0X3Njb3R0QG91dGxvb2suY29t==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        https://bafybeib3wbkhsq2eiwuaz2rijvzn3byr7ozovbnnlnu55cnb23duzfcb64.ipfs.flk-ipfs.xyz/#badLh6rvk8sz9BhLh6rq07bLh6g4PshLh6g4PWPyjx3z9BR15WPyGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          http://tplshare.com/iVX5CrQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                            https://myworkspace10fa5.myclickfunnels.com/onlinereview--00e63?preview=trueGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              https://myworkspace10fa5.myclickfunnels.com/onlinereview--00e63?preview=trueGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                http://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                        34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    http://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                            example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                            http://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                            services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.48
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 18.245.162.100
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.48
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                            http://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.80
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                            twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                            star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 157.240.252.35
                                                                                                                                                                                                                                                                                                                                            http://kendellseafoods.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                            DocuSign-Docx.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                            https://issuu.com/smart_media/docs/die_welt_wirtschaft/19Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                                                                                                                                                            High Court Summons Notice.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                            GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                            High Court Summons Notice.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.117.162.98
                                                                                                                                                                                                                                                                                                                                            http://pub-f3922f20d4c74ba1869fd3db906e3295.r2.dev/gsecondcheck.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                            http://jamesfortune619.wixsite.com/my-site-4/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.117.77.79
                                                                                                                                                                                                                                                                                                                                            http://emaildlatt-mailcom-28e2uy93.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.117.77.79
                                                                                                                                                                                                                                                                                                                                            ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            http://xdr.euw31usea1-carbonhelixbytedandomaincontrolpanele-for-github.sentinelone.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.36.213.229
                                                                                                                                                                                                                                                                                                                                            cenSXPimaG.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                            • 51.250.99.224
                                                                                                                                                                                                                                                                                                                                            2UngC9fiGa.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                            • 48.131.111.170
                                                                                                                                                                                                                                                                                                                                            XvAqhy3FO6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                            • 51.65.109.90
                                                                                                                                                                                                                                                                                                                                            AMAZON-02USrfc[1].htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 18.238.55.20
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.48
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 18.245.162.100
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.48
                                                                                                                                                                                                                                                                                                                                            http://pay.christinagstewart.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 18.245.86.11
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                            https://url.avanan.click/v2/r01/___https://www.tiktok.com/qnspdA7?fni=6cbb&qfsl=js&xhjsj=gnt_zwq&yfwljy=myyux:ddBBB.lttlqj.ht.zpdzwq?v=frudxdBjlfmjfqymhfwj.ht.pjd.kwjsy___.YXAzOnNvdXRoZXJua2l0Y2hlbmFuZGdyaWxsOmE6bzpiNGZlZGFhNjcxOTBhYjU4MTE5MjBlZTRiYTAxZmUwMTo3OmIxYWM6MDg1ODNlNjljZDkwNThkM2ZiM2RjYTI4MzFjZGY4NGFmMTYyZTlhYmVjYWYxY2Q4MmNkZDhiNmFmOWVkOWUxOTpoOlQ6VA#Sm9hbi5LbmlwcGVuQEVsa2F5LkNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 108.138.7.53
                                                                                                                                                                                                                                                                                                                                            https://www.dropbox.com/scl/fi/qo6796ed7hlrt0v8k9nr6/Patagonia-Health-Barcode-Scanner-Setup-2024.exe?rlkey=5bmndvx8124ztopqewiogbnlt&st=yvxpokhf&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 35.157.212.223
                                                                                                                                                                                                                                                                                                                                            ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            http://xdr.euw31usea1-carbonhelixbytedandomaincontrolpanele-for-github.sentinelone.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 34.36.213.229
                                                                                                                                                                                                                                                                                                                                            cenSXPimaG.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                            • 51.250.99.224
                                                                                                                                                                                                                                                                                                                                            2UngC9fiGa.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                            • 48.131.111.170
                                                                                                                                                                                                                                                                                                                                            XvAqhy3FO6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                            • 51.65.109.90
                                                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                            fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        http://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                            http://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.175099209648407
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:bKMX/LccbhbVbTbfbRbObtbyEl7nUrkJA6wnSrDtTkd/SC:bPAcNhnzFSJ0r3jnSrDhkd/P
                                                                                                                                                                                                                                                                                                                                                                                    MD5:065EF96EA8768908CBC6083BF472B66C
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C32A78177B7C85D5444E44677942A882ACD519F8
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:717F443A5DB72E2D3D9F48D8FC3AA1314335F4F6660D72A328C86A26B150336D
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9601B5552C4920BB0FA563391B7F8A8B59224917DA7FF98E1A70CBC3A485B75C11BDFA6720959624310AFCB0F25C845930421A132E7D5D62CF9C8CDE1D5BF456
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"1b121332-8ca4-4447-ba61-95885bc5b79e","creationDate":"2024-10-08T04:34:06.093Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.175099209648407
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:bKMX/LccbhbVbTbfbRbObtbyEl7nUrkJA6wnSrDtTkd/SC:bPAcNhnzFSJ0r3jnSrDhkd/P
                                                                                                                                                                                                                                                                                                                                                                                    MD5:065EF96EA8768908CBC6083BF472B66C
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C32A78177B7C85D5444E44677942A882ACD519F8
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:717F443A5DB72E2D3D9F48D8FC3AA1314335F4F6660D72A328C86A26B150336D
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9601B5552C4920BB0FA563391B7F8A8B59224917DA7FF98E1A70CBC3A485B75C11BDFA6720959624310AFCB0F25C845930421A132E7D5D62CF9C8CDE1D5BF456
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"1b121332-8ca4-4447-ba61-95885bc5b79e","creationDate":"2024-10-08T04:34:06.093Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                                    MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                                    MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                                    Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.928171055910294
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNQ9zxeln:8S+OVPUFRbOdwNIOdYpjvY1Q6LnJ8P
                                                                                                                                                                                                                                                                                                                                                                                    MD5:2F10E05C67E3F6E19F20F25D30F8D59D
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6F4943AC46C36C8D44D162BD04D89304ECAD94F8
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:28AB98580D960288CA8ED2BF4B796CB3A4C4952B4628B6C1247BCC798E620CEF
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6C2D8DB1179959162176F10F460D5AD7C605A669D1E433B63C3DCED98616C4AC0F44AC0AF4920B77515716FE259A708015D2C87F029C2B0BB12F183E19FE5C5E
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.928171055910294
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNQ9zxeln:8S+OVPUFRbOdwNIOdYpjvY1Q6LnJ8P
                                                                                                                                                                                                                                                                                                                                                                                    MD5:2F10E05C67E3F6E19F20F25D30F8D59D
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:6F4943AC46C36C8D44D162BD04D89304ECAD94F8
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:28AB98580D960288CA8ED2BF4B796CB3A4C4952B4628B6C1247BCC798E620CEF
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6C2D8DB1179959162176F10F460D5AD7C605A669D1E433B63C3DCED98616C4AC0F44AC0AF4920B77515716FE259A708015D2C87F029C2B0BB12F183E19FE5C5E
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                                                    MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                                                    MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                                    MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                                                                                                                                                    MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                                                                                                                                                    MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.07330498865457227
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiyYd:DLhesh7Owd4+jiT
                                                                                                                                                                                                                                                                                                                                                                                    MD5:C17F29C3DB2D1CAB443E89035A538E48
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7036FB91414D85DD150B71C05767744585B8333C
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AE6291D93AE171B2EC26CD3F2A8989DE5E0FC4C33018BB53DC571F85E9807044
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:435DA47E62304F07235366017395A21E3E0CFE4CD4D3358C686912DE370ADC4132CC14E942E517D983C6E0B47ED2E66B4E057A189D32DAB7D318A607E477A3D4
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.035699946889726504
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:GtlstFHiUmUJv+o3lstFHiUmUJvmZ89//alEl:GtWtD+o3WtDmZ89XuM
                                                                                                                                                                                                                                                                                                                                                                                    MD5:CFC4428855AA113FB5C46CCBCFFBD85F
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9D6943E0815A7A3C6A25CDE3B5DB9107BA3C3AB5
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:05D8E6E95C94B52B27841DB9A9C2F818E2390B9FB85D0BC9C55217155C1C8C7F
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:094BCA2295BE8E8352A0B05A7C3986426BA17468D66495E03AE4A1A93A97474A38B3BB930B5393E25941E4088F631691DDF0C010AA1A832ACDE2ABF8E78C605D
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:..-.......................I8.I.C...x..B..f......-.......................I8.I.C...x..B..f............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.039607088800295565
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:Ol1FgknsDlImKVtT2wl8rEXsxdwhml8XW3R2:KS0rZl8dMhm93w
                                                                                                                                                                                                                                                                                                                                                                                    MD5:3A4281F28A2D93843D5A804EEBE00A50
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4E973EE26EE47BF8DEBAEA675264EF504B4E2355
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:40B1EA605F5847D2C58CA78C21E3068B6CABB5BEEAF6AE416EE3EA1084756A37
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8067F46F3B682ED57D8ABC3F8FD157B6C39EB750A08964E1292E8589F0BC9B6DFCB5D14F1A5416E14716F0ACBE90A26DFC27FD1C9AD169966BD33B307595E19B
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:7....-..........C...x..B...V..s........C...x..B8I..I.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13187
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.477424367920954
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:/nPOeRnLYbBp6iJ0aX+n6SEXK/RN/k5RHWNBw8dySl:3DenJU6Ob0HEwp0
                                                                                                                                                                                                                                                                                                                                                                                    MD5:EDE8148EB8B4FD62ABF6A332B1A144DE
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B1F32938AF979D83478D35C90A055FCC5D72CD2C
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CDEA796B6002E55D3C99DC0E0E5054E3DC490A138EADC4FADF495871F1FCC667
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B51CD570BF60D13F45461764CE73F2CE14FF47BA75DA9DBAA8D3BA0E3276A96E5D9AB178D4C501391346AF24DBB415791960ADC0D62E084D486ED274FC377253
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728362017);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728362017);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728362017);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172836
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13187
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.477424367920954
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:/nPOeRnLYbBp6iJ0aX+n6SEXK/RN/k5RHWNBw8dySl:3DenJU6Ob0HEwp0
                                                                                                                                                                                                                                                                                                                                                                                    MD5:EDE8148EB8B4FD62ABF6A332B1A144DE
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B1F32938AF979D83478D35C90A055FCC5D72CD2C
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CDEA796B6002E55D3C99DC0E0E5054E3DC490A138EADC4FADF495871F1FCC667
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B51CD570BF60D13F45461764CE73F2CE14FF47BA75DA9DBAA8D3BA0E3276A96E5D9AB178D4C501391346AF24DBB415791960ADC0D62E084D486ED274FC377253
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728362017);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728362017);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728362017);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172836
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                                                    MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1571
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.338027775471681
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxS+CtV4LXnIrBT/pnxQwRcWT5sKmgb0Mz3eHVpjO+JLamhujJwO2c08:GUpOxuV4SnRcoeg13erjxJ4Jwc3zBtT
                                                                                                                                                                                                                                                                                                                                                                                    MD5:2361B8C03363B9034E1E8C719F879E25
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:410599CB47F157A69C6EE5F035AEEE0DCB2C7514
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BAC150398710CCBB5FAE04487769773E591A5EB2E0E8554F6C2C2A2529B537EB
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:99BC7924D9752762F0C9FE72C83ACC1F3BB9ADBE8DE9D4CA04C7247B6F645716A550F4B3419332B39D6D79E6231F130DB22A58A467EB555D313C942C16BCF925
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{c2c89be9-3b8e-4b16-bcc2-bf4373c8306f}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1728362020692,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...3,"startTim..a198610...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..dexpiry....1991167,"originA..
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1571
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.338027775471681
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxS+CtV4LXnIrBT/pnxQwRcWT5sKmgb0Mz3eHVpjO+JLamhujJwO2c08:GUpOxuV4SnRcoeg13erjxJ4Jwc3zBtT
                                                                                                                                                                                                                                                                                                                                                                                    MD5:2361B8C03363B9034E1E8C719F879E25
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:410599CB47F157A69C6EE5F035AEEE0DCB2C7514
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BAC150398710CCBB5FAE04487769773E591A5EB2E0E8554F6C2C2A2529B537EB
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:99BC7924D9752762F0C9FE72C83ACC1F3BB9ADBE8DE9D4CA04C7247B6F645716A550F4B3419332B39D6D79E6231F130DB22A58A467EB555D313C942C16BCF925
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{c2c89be9-3b8e-4b16-bcc2-bf4373c8306f}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1728362020692,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...3,"startTim..a198610...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..dexpiry....1991167,"originA..
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1571
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.338027775471681
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxS+CtV4LXnIrBT/pnxQwRcWT5sKmgb0Mz3eHVpjO+JLamhujJwO2c08:GUpOxuV4SnRcoeg13erjxJ4Jwc3zBtT
                                                                                                                                                                                                                                                                                                                                                                                    MD5:2361B8C03363B9034E1E8C719F879E25
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:410599CB47F157A69C6EE5F035AEEE0DCB2C7514
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BAC150398710CCBB5FAE04487769773E591A5EB2E0E8554F6C2C2A2529B537EB
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:99BC7924D9752762F0C9FE72C83ACC1F3BB9ADBE8DE9D4CA04C7247B6F645716A550F4B3419332B39D6D79E6231F130DB22A58A467EB555D313C942C16BCF925
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{c2c89be9-3b8e-4b16-bcc2-bf4373c8306f}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1728362020692,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...3,"startTim..a198610...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..dexpiry....1991167,"originA..
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                                    MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.028124047578389
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:ycBMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:MTEr5NX0z3DhRe
                                                                                                                                                                                                                                                                                                                                                                                    MD5:23FF4265967B67C35776A69C653207EE
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BF1DFB55D45C2C8DFFD1CA4E5ABB063D7DE51D6E
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:415ECF152D6442115D069E0698034C0448ADFCF84A7F1C13D7F2B05DC7220287
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3729ECED07CF47D7AFC7776709344BD1371C0E003885EF776F37C277A1757F35342B8DCF269887D4469CAE8C89B5739AAFC8311BF6F6D95D0362B2977869E7EC
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-08T04:33:20.032Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.028124047578389
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:ycBMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:MTEr5NX0z3DhRe
                                                                                                                                                                                                                                                                                                                                                                                    MD5:23FF4265967B67C35776A69C653207EE
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BF1DFB55D45C2C8DFFD1CA4E5ABB063D7DE51D6E
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:415ECF152D6442115D069E0698034C0448ADFCF84A7F1C13D7F2B05DC7220287
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3729ECED07CF47D7AFC7776709344BD1371C0E003885EF776F37C277A1757F35342B8DCF269887D4469CAE8C89B5739AAFC8311BF6F6D95D0362B2977869E7EC
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-08T04:33:20.032Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.5837264237710444
                                                                                                                                                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                                    File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                                    File size:919'040 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5:01f288740febebe4d5a74539f5ee01fd
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3be39e2b8eb3a35e2e21a3a3bfe584f31e117a53
                                                                                                                                                                                                                                                                                                                                                                                    SHA256:c87ea344fd51387fd92f9f11fb8410f485c80a330b8754d896adc2baef18e13e
                                                                                                                                                                                                                                                                                                                                                                                    SHA512:546cd406f2d086a7e19101e2d74be1db3b4fe875781746dbd867554020f7d939bc3e837e5ac7146822cfc92f5a6e0cf629901b1e1af282b36fc2f81a580f7c0d
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:jqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga3TW:jqDEvCTbMWu7rQYlBQcBiT6rprG8ajW
                                                                                                                                                                                                                                                                                                                                                                                    TLSH:E0159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                                    Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                                    Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                                    Time Stamp:0x670499EB [Tue Oct 8 02:33:15 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                    OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                    File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                    Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                                                                                                                                                    call 00007FBC28B2B733h
                                                                                                                                                                                                                                                                                                                                                                                    jmp 00007FBC28B2B03Fh
                                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                    call 00007FBC28B2B21Dh
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                    call 00007FBC28B2B1EAh
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                    add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                    call 00007FBC28B2DDDDh
                                                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                    lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                    call 00007FBC28B2DE28h
                                                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                    call 00007FBC28B2DE11h
                                                                                                                                                                                                                                                                                                                                                                                    test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                                                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9bd0.rsrc
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                                    .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                    .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                    .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                    .rsrc0xd40000x9bd00x9c007c8ab774e0c38295bd7a6f9640e9a98fFalse0.31720753205128205data5.330225791397034IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                    .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                                    RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                                    RT_RCDATA0xdc7b80xe96data1.0029459025174077
                                                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd6500x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd6c80x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd6dc0x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd6f00x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                    RT_VERSION0xdd7040xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                                    RT_MANIFEST0xdd7e00x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                                                                                                                                                    WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                                    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                                    COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                                    MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                                    WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                                    IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                                    USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                                    UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                                    KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                                    USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                                    GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                                    ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                                    SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                                    ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                                    OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                                    EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.028670073 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.028722048 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.029709101 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.035964966 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.035983086 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.530831099 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.530908108 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.539050102 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.539062023 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.539217949 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.539350986 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.539632082 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.539958954 CEST49711443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.539972067 CEST4434971135.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.540159941 CEST49711443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.541188002 CEST49711443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.541199923 CEST4434971135.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.673890114 CEST49712443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.673902988 CEST44349712142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.674216032 CEST49712443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.675333977 CEST49712443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.675348997 CEST44349712142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.848493099 CEST49713443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.848531961 CEST44349713142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.849198103 CEST49713443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.850414038 CEST49713443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.850426912 CEST44349713142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.858375072 CEST4971580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.863910913 CEST804971534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.865614891 CEST4971580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.865722895 CEST4971580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.870477915 CEST804971534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.950481892 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.950510025 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.950803041 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.950908899 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.950926065 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.974538088 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.974551916 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.974935055 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.976947069 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.976969004 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.000107050 CEST4434971135.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.003536940 CEST49711443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.007059097 CEST49711443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.007059097 CEST49711443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.007076979 CEST4434971135.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.007215023 CEST4434971135.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.007531881 CEST49711443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.168669939 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.168693066 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.169066906 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.170485020 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.170500040 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.310807943 CEST804971534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.322406054 CEST44349712142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.323409081 CEST49712443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.323854923 CEST44349712142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.324044943 CEST49712443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.357316971 CEST4971580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.410832882 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.415402889 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.426356077 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.452265024 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.452434063 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.492625952 CEST44349713142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.492707014 CEST49713443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.493642092 CEST44349713142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.493701935 CEST49713443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.644388914 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.651401997 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.655783892 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.823014975 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.823079109 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.824163914 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.828305960 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.828319073 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.828715086 CEST49712443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.828725100 CEST49713443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.828727007 CEST44349712142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.828746080 CEST44349713142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.828849077 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.828887939 CEST4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.829178095 CEST44349712142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.829183102 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.829253912 CEST49713443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.829359055 CEST49712443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.829368114 CEST44349712142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.829407930 CEST44349713142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.829432964 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.829621077 CEST4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.829637051 CEST49713443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.829669952 CEST49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.829705954 CEST49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.830037117 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.830069065 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.830154896 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.830467939 CEST49720443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.830564022 CEST44349720142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.830668926 CEST49720443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.831954002 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.831967115 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.833621025 CEST49720443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.833657026 CEST44349720142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.834131956 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.834145069 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.834260941 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.834534883 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.834561110 CEST4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.834678888 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.834803104 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.834959984 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.835925102 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.835942030 CEST4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.848216057 CEST4971580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.853245020 CEST804971534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.856987953 CEST4971580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.869833946 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.872632980 CEST49723443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.872710943 CEST4434972334.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.872884989 CEST49723443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.874577045 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.874650002 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.874737978 CEST49723443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.874769926 CEST4434972334.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.874864101 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.880666018 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.953447104 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.958302975 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.958390951 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.958518982 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.963437080 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.035429955 CEST44349712142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.035671949 CEST49712443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.297683954 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.297831059 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.300673008 CEST4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.301271915 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.304266930 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.304284096 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.304332972 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.304840088 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.305022001 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.305347919 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.305347919 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.305352926 CEST4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.305552006 CEST4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.305619955 CEST49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.339143991 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.346667051 CEST4434972334.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.346735954 CEST49723443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.349690914 CEST49723443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.349700928 CEST4434972334.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.349936008 CEST4434972334.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.352644920 CEST49723443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.352741957 CEST49723443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.352782011 CEST4434972334.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.353074074 CEST49726443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.353087902 CEST49723443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.353100061 CEST4434972634.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.353339911 CEST49726443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.353399038 CEST49726443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.353410006 CEST4434972634.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.379470110 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.387866974 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.387891054 CEST4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.389045000 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.390446901 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.390465975 CEST4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.412204027 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.464174986 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.470295906 CEST44349720142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.471663952 CEST44349720142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.471693993 CEST49720443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.471729994 CEST44349720142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.472806931 CEST49720443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.476341009 CEST49720443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.476372957 CEST44349720142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.476475954 CEST49720443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.476720095 CEST44349720142.250.184.206192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.476810932 CEST49720443192.168.2.5142.250.184.206
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.666167974 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.671263933 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.764884949 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.808145046 CEST4434972634.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.808317900 CEST49726443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.811861038 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.812176943 CEST49726443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.812191010 CEST4434972634.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.812433958 CEST4434972634.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.815402985 CEST49726443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.815402985 CEST49726443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.815566063 CEST4434972634.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.816493988 CEST49726443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.816493988 CEST49726443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.865086079 CEST4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.865216970 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.871690989 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.871701002 CEST4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.871803045 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.872159958 CEST49728443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.872180939 CEST4434972834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.872278929 CEST49728443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.872286081 CEST4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.873286963 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.873634100 CEST49728443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.873646975 CEST4434972834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.036494017 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.041434050 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.131325960 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.197392941 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.357350111 CEST4434972834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.357599020 CEST49728443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.361548901 CEST49728443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.361555099 CEST4434972834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.361634970 CEST49728443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.361777067 CEST4434972834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.361886978 CEST49728443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.457000971 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.458590984 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.461857080 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.463430882 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.553342104 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.555763006 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.567097902 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.572199106 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.593894958 CEST49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.593924046 CEST4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.595236063 CEST49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.595236063 CEST49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.595268011 CEST4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.598522902 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.628652096 CEST49730443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.628671885 CEST4434973035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.628911018 CEST49730443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.629023075 CEST49730443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.629034042 CEST4434973035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.665534019 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.714442015 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.051175117 CEST4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.059403896 CEST4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.063690901 CEST49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.084956884 CEST4434973035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.095408916 CEST4434973035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.104347944 CEST49730443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.117080927 CEST49730443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.117093086 CEST4434973035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.117161989 CEST49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.117171049 CEST4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.117322922 CEST49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.117398024 CEST4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.117605925 CEST4434973035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.119190931 CEST49730443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.119410992 CEST49730443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.119678974 CEST4434973035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.124193907 CEST49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.124232054 CEST49730443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:04.124232054 CEST49730443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.422499895 CEST49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.422528982 CEST4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.422913074 CEST49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.424092054 CEST49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.424103975 CEST4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.543466091 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.666919947 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.754323959 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.765676975 CEST49734443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.765711069 CEST4434973434.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.766592979 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.767561913 CEST49734443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.769541025 CEST49734443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.769556046 CEST4434973434.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.771409988 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.771888018 CEST49735443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.771923065 CEST4434973534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.772190094 CEST49735443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.773387909 CEST49735443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.773399115 CEST4434973534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.796389103 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.866022110 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.895498991 CEST4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.895566940 CEST49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.901230097 CEST49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.901240110 CEST4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.901331902 CEST49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.901468039 CEST4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.912014008 CEST49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.912297964 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.914119005 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.919434071 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.926533937 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.926625967 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.928309917 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.929446936 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.929487944 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.009716034 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.021111012 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.026482105 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.059467077 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.119468927 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.159780979 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.231844902 CEST4434973434.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.231919050 CEST49734443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.235158920 CEST49734443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.235162973 CEST4434973434.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.235249996 CEST49734443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.235307932 CEST4434973434.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.235363007 CEST49734443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.253732920 CEST4434973534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.257139921 CEST49735443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.261249065 CEST49735443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.261261940 CEST4434973534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.261348963 CEST49735443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.261436939 CEST4434973534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.261677980 CEST49737443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.261717081 CEST49735443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.261768103 CEST4434973734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.261873960 CEST49737443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.263088942 CEST49737443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.263123035 CEST4434973734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.412621975 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.414016008 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.468794107 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.468794107 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.468888044 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.469335079 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.471107006 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.749681950 CEST4434973734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.749759912 CEST49737443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.753817081 CEST49737443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.753825903 CEST4434973734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.753900051 CEST49737443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.753973007 CEST4434973734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.754105091 CEST49737443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.235367060 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.240288973 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.322686911 CEST49738443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.322786093 CEST4434973834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.324500084 CEST49738443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.325726032 CEST49738443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.325762987 CEST4434973834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.333415031 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.375230074 CEST49739443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.375324011 CEST4434973934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.375844002 CEST49739443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.377119064 CEST49739443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.377156019 CEST4434973934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.382688046 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.778208017 CEST4434973834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.778422117 CEST49738443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.859580040 CEST4434973934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.859800100 CEST49739443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:13.558353901 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:13.560338974 CEST49738443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:13.560415983 CEST4434973834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:13.560452938 CEST49738443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:13.560595989 CEST49739443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:13.560623884 CEST4434973934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:13.560682058 CEST49739443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:13.560875893 CEST4434973934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:13.561009884 CEST4434973834.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:13.562941074 CEST49739443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:13.562984943 CEST49738443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:13.563141108 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:13.679702997 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:13.724311113 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.607259989 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.608494043 CEST49753443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.608511925 CEST4434975334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.608689070 CEST49753443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.610038042 CEST49753443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.610050917 CEST4434975334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.612045050 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.702562094 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.728468895 CEST49758443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.728519917 CEST4434975834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.728563070 CEST49759443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.728612900 CEST4434975934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.729496956 CEST49760443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.729515076 CEST4434976034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.734132051 CEST49759443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.734137058 CEST49758443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.734191895 CEST49760443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.745661020 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.857155085 CEST49758443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.857233047 CEST4434975834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.857407093 CEST49759443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.857408047 CEST49760443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.857495070 CEST4434975934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.857541084 CEST4434976034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.899203062 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.081058025 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.084642887 CEST4434975334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.084723949 CEST49753443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.150145054 CEST49763443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.150243044 CEST4434976334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.152739048 CEST49753443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.152754068 CEST4434975334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.152827978 CEST49753443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.153223038 CEST4434975334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.154124975 CEST49753443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.154150009 CEST49763443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.155407906 CEST49763443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.155445099 CEST4434976334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.174572945 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.215845108 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.292505026 CEST49764443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.292536974 CEST4434976434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.294049025 CEST49764443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.294331074 CEST49764443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.294348955 CEST4434976434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.296998978 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.301780939 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.410356045 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.463284016 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.536824942 CEST4434975934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.536901951 CEST49759443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.538455963 CEST4434975834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.538544893 CEST49758443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.541826963 CEST4434976034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.542243958 CEST49760443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.620021105 CEST4434976334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.620114088 CEST49763443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.646390915 CEST49758443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.646466970 CEST4434975834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.646745920 CEST4434975834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.648853064 CEST49759443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.648893118 CEST4434975934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.649544001 CEST4434975934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.694427013 CEST49758443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.695108891 CEST49759443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.778018951 CEST4434976434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.778084993 CEST49764443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.134653091 CEST49760443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.134737015 CEST4434976034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.135827065 CEST4434976034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.180933952 CEST49760443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.516757011 CEST49764443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.516773939 CEST4434976434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.517155886 CEST4434976434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.517757893 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.523957014 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.527678967 CEST49759443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.527678967 CEST49763443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.527789116 CEST4434976334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.527978897 CEST49759443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.527978897 CEST49763443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.528002977 CEST4434975934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.528063059 CEST49760443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.528146982 CEST49760443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.528201103 CEST4434976334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.528790951 CEST4434976034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.529221058 CEST49758443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.529297113 CEST49758443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.529942989 CEST4434975834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.530649900 CEST49764443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.530725002 CEST49764443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.530802965 CEST4434976434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.531097889 CEST49759443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.531097889 CEST49763443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.531133890 CEST49758443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.531147003 CEST49760443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.531147957 CEST49764443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.532416105 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.534745932 CEST49777443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.534763098 CEST4434977734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.535145044 CEST49777443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.536597013 CEST49777443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.536608934 CEST4434977734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.538232088 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.618699074 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.628851891 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.631309986 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.637420893 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.682363987 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.729469061 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.782651901 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.010643005 CEST4434977734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.010894060 CEST49777443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.015414000 CEST49777443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.015431881 CEST4434977734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.015506029 CEST49777443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.015569925 CEST4434977734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.016330957 CEST49777443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.018759966 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.021601915 CEST49782443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.021615028 CEST4434978234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.023557901 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.024570942 CEST49782443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.025995970 CEST49782443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.026010036 CEST4434978234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.114092112 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.116614103 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.121442080 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.168167114 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.214889050 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.268465042 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.481673956 CEST4434978234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.481745005 CEST49782443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.485863924 CEST49782443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.485876083 CEST4434978234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.485958099 CEST49782443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.486046076 CEST4434978234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.488351107 CEST49782443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.490506887 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.495368004 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.585230112 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.587793112 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.592521906 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.638331890 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.685889959 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.738609076 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.318119049 CEST61700443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.318154097 CEST4436170034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.323054075 CEST61700443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.324681997 CEST61700443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.324697018 CEST4436170034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.789967060 CEST4436170034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.790225983 CEST61700443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.796247005 CEST61700443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.796264887 CEST4436170034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.796303034 CEST61700443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.796454906 CEST4436170034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.797013998 CEST61700443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.799010038 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.803863049 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.893826008 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.899611950 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.904496908 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.946887970 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.997987986 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:27.047158003 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.406517029 CEST61721443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.406594992 CEST4436172135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.411411047 CEST61721443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.411559105 CEST61721443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.411585093 CEST4436172135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.434263945 CEST61722443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.434314013 CEST4436172234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.436604977 CEST61722443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.436722994 CEST61722443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.436736107 CEST4436172234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.440006971 CEST61723443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.440056086 CEST4436172335.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.440567970 CEST61723443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.441890001 CEST61723443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.441904068 CEST4436172335.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.563999891 CEST61724443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.564045906 CEST4436172435.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.564243078 CEST61724443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.566215038 CEST61724443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.566240072 CEST4436172435.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.569363117 CEST61728443192.168.2.552.222.236.120
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.569396019 CEST4436172852.222.236.120192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.569510937 CEST61728443192.168.2.552.222.236.120
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.569662094 CEST61728443192.168.2.552.222.236.120
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.569674015 CEST4436172852.222.236.120192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.014961958 CEST4436172135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.015090942 CEST61721443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.016213894 CEST4436172234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.016388893 CEST61722443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.017249107 CEST4436172335.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.017319918 CEST61723443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.019737959 CEST61721443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.019759893 CEST4436172135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.019974947 CEST4436172135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.023586035 CEST61722443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.023618937 CEST4436172234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.023852110 CEST4436172234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.029609919 CEST61721443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.029772997 CEST4436172135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.030028105 CEST61721443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.030040026 CEST4436172135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.030292034 CEST61722443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.030332088 CEST61722443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.030447006 CEST4436172234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.030952930 CEST61722443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.031307936 CEST61723443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.031323910 CEST4436172335.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.031399012 CEST61723443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.031522036 CEST4436172335.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.034167051 CEST61723443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.035757065 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.037336111 CEST4436172435.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.037961006 CEST61724443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.040541887 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.041999102 CEST61724443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.042007923 CEST4436172435.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.042129993 CEST61724443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.042268991 CEST4436172435.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.043271065 CEST61724443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.069570065 CEST61730443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.069629908 CEST4436173034.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.070283890 CEST61730443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.070430040 CEST61730443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.070450068 CEST4436173034.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.130829096 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.134473085 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.139252901 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.174817085 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.233040094 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.239392042 CEST4436172135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.239449978 CEST61721443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.275101900 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.308166981 CEST4436172852.222.236.120192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.308229923 CEST61728443192.168.2.552.222.236.120
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.311455965 CEST61728443192.168.2.552.222.236.120
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.311463118 CEST4436172852.222.236.120192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.311830997 CEST4436172852.222.236.120192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.314253092 CEST61728443192.168.2.552.222.236.120
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.314349890 CEST61728443192.168.2.552.222.236.120
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.314430952 CEST4436172852.222.236.120192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.318018913 CEST61728443192.168.2.552.222.236.120
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.326989889 CEST61734443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.327013016 CEST4436173435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.327531099 CEST61734443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.327625990 CEST61734443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.327641010 CEST4436173435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.329885006 CEST61736443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.329904079 CEST4436173635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.330399036 CEST61736443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.330527067 CEST61736443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.330538034 CEST4436173635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.332487106 CEST61737443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.332505941 CEST4436173735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.332989931 CEST61737443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.333136082 CEST61737443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.333144903 CEST4436173735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.335124969 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.339857101 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.429941893 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.432797909 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.437576056 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.475733042 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.530204058 CEST4436173034.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.530309916 CEST61730443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.530898094 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.534470081 CEST61730443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.534496069 CEST4436173034.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.534826994 CEST4436173034.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.537530899 CEST61730443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.537615061 CEST61730443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.537727118 CEST4436173034.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.541033983 CEST61730443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.543675900 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.548610926 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.576029062 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.638526917 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.642632961 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.647494078 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.691937923 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.742142916 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.787200928 CEST4436173435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.787316084 CEST61734443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.791393042 CEST61734443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.791414022 CEST4436173435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.792161942 CEST4436173435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.792198896 CEST4436173735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.792217970 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.792352915 CEST61737443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.795475960 CEST61737443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.795484066 CEST4436173735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.795684099 CEST4436173735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.797931910 CEST61734443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.798032999 CEST61734443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.798327923 CEST4436173435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.798943996 CEST61737443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.798998117 CEST61737443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.799066067 CEST4436173735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.799221039 CEST61734443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.799232006 CEST61737443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.803101063 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.807915926 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.810477972 CEST4436173635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.812213898 CEST61736443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.816056013 CEST61736443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.816085100 CEST4436173635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.816487074 CEST4436173635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.818723917 CEST61736443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.818834066 CEST61736443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.818941116 CEST4436173635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.821679115 CEST61736443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.898175001 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.904347897 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.909189939 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.955003023 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:31.003720045 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:31.055306911 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:34.139281988 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:34.144134045 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:34.233973980 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:34.238554955 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:34.243432045 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:34.286775112 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:34.337241888 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:34.387109995 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:44.246830940 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:44.251632929 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:44.347543001 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:44.352592945 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.190849066 CEST61846443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.190880060 CEST4436184634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.190941095 CEST61846443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.192116976 CEST61846443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.192131042 CEST4436184634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.662017107 CEST4436184634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.662440062 CEST61846443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.666937113 CEST61846443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.666965008 CEST4436184634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.667030096 CEST61846443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.667247057 CEST4436184634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.667640924 CEST61846443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.669708967 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.674585104 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.764751911 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.767752886 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.773044109 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.826344013 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:48.001389980 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:48.042414904 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:57.766894102 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:57.771935940 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:58.013883114 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:58.018884897 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:07.779658079 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:07.784476042 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:08.026951075 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:08.031855106 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:17.791944981 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:17.796746016 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:18.039411068 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:18.044220924 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:27.694437027 CEST61906443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:27.694474936 CEST4436190634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:27.694652081 CEST61906443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:27.695969105 CEST61906443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:27.695980072 CEST4436190634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:27.798247099 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:27.803311110 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.052484035 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.058048964 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.159255028 CEST4436190634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.159331083 CEST61906443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.164800882 CEST61906443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.164819002 CEST4436190634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.164928913 CEST61906443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.165036917 CEST4436190634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.165153027 CEST61906443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.168204069 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.173122883 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.264116049 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.267915964 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.273168087 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.322122097 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.372333050 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.422522068 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:38.266699076 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:38.271920919 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:38.382679939 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:38.387701035 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:48.280572891 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:48.285659075 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:48.396401882 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:48.401303053 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:58.307362080 CEST4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:58.312463045 CEST804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:58.401042938 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:58.406171083 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.030807972 CEST5273553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.037816048 CEST53527351.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.047153950 CEST5948253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.054393053 CEST53594821.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.666408062 CEST5813553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.672863007 CEST53581351.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.673890114 CEST5798253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.680366993 CEST53579821.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.682768106 CEST5679353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.690531969 CEST53567931.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.828856945 CEST6018053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.839679956 CEST5864053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.846920967 CEST53586401.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.849680901 CEST5002953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.857809067 CEST53500291.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.950617075 CEST5864853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.957730055 CEST53586481.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.962295055 CEST6507553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.969263077 CEST53650751.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.976947069 CEST6492353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.983695984 CEST53649231.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.992872953 CEST5147653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.000617027 CEST53514761.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.029100895 CEST5906753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.035552025 CEST53590671.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.161138058 CEST5846853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.167716026 CEST53584681.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.168669939 CEST5277253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.176059961 CEST53527721.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.176542044 CEST6539253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.183516026 CEST53653921.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.841551065 CEST5747053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.842004061 CEST4946153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.848499060 CEST53574701.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.848563910 CEST53494611.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.860373020 CEST5925553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.864716053 CEST5325553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.871715069 CEST53532551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.873085022 CEST5310953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.880347967 CEST53531091.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.880875111 CEST6097753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.888645887 CEST53609771.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.249900103 CEST5103653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.286545992 CEST53611031.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.561894894 CEST5505353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.568487883 CEST53550531.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.577888966 CEST5096053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.584810972 CEST53509601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.585241079 CEST6032053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.591759920 CEST53603201.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.377904892 CEST5906853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.386255980 CEST53590681.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.387759924 CEST6216853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.394905090 CEST53621681.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.396176100 CEST5202253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.404791117 CEST53520221.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.423041105 CEST5646753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.429708958 CEST53564671.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.433768034 CEST5423253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.440500021 CEST53542321.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.756844997 CEST4966853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.763600111 CEST53496681.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.766186953 CEST5887353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.773204088 CEST53588731.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.774053097 CEST6052453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.780481100 CEST53605241.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.149620056 CEST5870853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.149830103 CEST6306753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.149899006 CEST5576953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156400919 CEST53587081.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156562090 CEST53630671.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156586885 CEST53557691.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.157069921 CEST5542653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.157825947 CEST6426653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.158173084 CEST5481353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.163902044 CEST53554261.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.164604902 CEST53548131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.164838076 CEST53642661.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.171027899 CEST6477353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.171252966 CEST6149753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.172112942 CEST5889853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.177854061 CEST53614971.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.178021908 CEST53647731.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.178949118 CEST53588981.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.181752920 CEST5098253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.181752920 CEST5519753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.188373089 CEST53509821.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.188414097 CEST53551971.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.189049006 CEST5153653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.189147949 CEST5295053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.196882010 CEST53515361.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.197016954 CEST53529501.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.197642088 CEST5247553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.197896004 CEST5626853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.205764055 CEST53524751.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.206577063 CEST53562681.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.376399040 CEST6273353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.383238077 CEST53627331.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.610085964 CEST5486753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.616633892 CEST53548671.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.535420895 CEST5304953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.543194056 CEST53530491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.444590092 CEST53619681.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.318842888 CEST6200053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.325752020 CEST53620001.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.407408953 CEST5194953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.429915905 CEST5762653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.444746971 CEST5547053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.561194897 CEST53519491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.561844110 CEST53554701.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.562968016 CEST5274753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.564081907 CEST5937653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.564899921 CEST53576261.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.569509029 CEST5763153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.571470022 CEST53527471.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.573275089 CEST53593761.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.574242115 CEST6104553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.576560020 CEST53576311.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.580593109 CEST5078753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.581126928 CEST53610451.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.587503910 CEST53507871.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.190402031 CEST5864053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.197298050 CEST53586401.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.201122999 CEST5357253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.207549095 CEST53535721.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:27.686280012 CEST6314553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:27.693568945 CEST53631451.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:27.694407940 CEST4933453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:27.700994968 CEST53493341.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.168615103 CEST4961953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.030807972 CEST192.168.2.51.1.1.10x5838Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.047153950 CEST192.168.2.51.1.1.10x6873Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.666408062 CEST192.168.2.51.1.1.10xde4Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.673890114 CEST192.168.2.51.1.1.10x1be1Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.682768106 CEST192.168.2.51.1.1.10xcf7dStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.828856945 CEST192.168.2.51.1.1.10xc9fbStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.839679956 CEST192.168.2.51.1.1.10xf8beStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.849680901 CEST192.168.2.51.1.1.10xeca6Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.950617075 CEST192.168.2.51.1.1.10x6688Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.962295055 CEST192.168.2.51.1.1.10x7488Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.976947069 CEST192.168.2.51.1.1.10xe5cStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.992872953 CEST192.168.2.51.1.1.10xb8cStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.029100895 CEST192.168.2.51.1.1.10x97daStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.161138058 CEST192.168.2.51.1.1.10xb36dStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.168669939 CEST192.168.2.51.1.1.10x2a7bStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.176542044 CEST192.168.2.51.1.1.10x13b7Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.841551065 CEST192.168.2.51.1.1.10xe1b1Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.842004061 CEST192.168.2.51.1.1.10x208Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.860373020 CEST192.168.2.51.1.1.10x3905Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.864716053 CEST192.168.2.51.1.1.10xeb8eStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.873085022 CEST192.168.2.51.1.1.10x7133Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.880875111 CEST192.168.2.51.1.1.10x9b8fStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.249900103 CEST192.168.2.51.1.1.10xdc0aStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.561894894 CEST192.168.2.51.1.1.10xfb10Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.577888966 CEST192.168.2.51.1.1.10x1d2cStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.585241079 CEST192.168.2.51.1.1.10x628Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.377904892 CEST192.168.2.51.1.1.10xcc4Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.387759924 CEST192.168.2.51.1.1.10xa497Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.396176100 CEST192.168.2.51.1.1.10x9c31Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.423041105 CEST192.168.2.51.1.1.10x63efStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.433768034 CEST192.168.2.51.1.1.10xdadbStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.756844997 CEST192.168.2.51.1.1.10x33afStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.766186953 CEST192.168.2.51.1.1.10x3c5eStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.774053097 CEST192.168.2.51.1.1.10x7f2fStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.149620056 CEST192.168.2.51.1.1.10xfe08Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.149830103 CEST192.168.2.51.1.1.10xc405Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.149899006 CEST192.168.2.51.1.1.10x5ec6Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.157069921 CEST192.168.2.51.1.1.10x7441Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.157825947 CEST192.168.2.51.1.1.10xca08Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.158173084 CEST192.168.2.51.1.1.10xee71Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.171027899 CEST192.168.2.51.1.1.10xc027Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.171252966 CEST192.168.2.51.1.1.10x7baeStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.172112942 CEST192.168.2.51.1.1.10x2d58Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.181752920 CEST192.168.2.51.1.1.10x83dcStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.181752920 CEST192.168.2.51.1.1.10xf44aStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.189049006 CEST192.168.2.51.1.1.10x143fStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.189147949 CEST192.168.2.51.1.1.10x51fcStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.197642088 CEST192.168.2.51.1.1.10x6713Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.197896004 CEST192.168.2.51.1.1.10x1e14Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.376399040 CEST192.168.2.51.1.1.10x95b5Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.610085964 CEST192.168.2.51.1.1.10xb12Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.535420895 CEST192.168.2.51.1.1.10x28d7Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.318842888 CEST192.168.2.51.1.1.10x5ed4Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.407408953 CEST192.168.2.51.1.1.10xd61bStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.429915905 CEST192.168.2.51.1.1.10xef26Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.444746971 CEST192.168.2.51.1.1.10x2083Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.562968016 CEST192.168.2.51.1.1.10x6f26Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.564081907 CEST192.168.2.51.1.1.10x2dfStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.569509029 CEST192.168.2.51.1.1.10xa7d3Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.574242115 CEST192.168.2.51.1.1.10xe8d4Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.580593109 CEST192.168.2.51.1.1.10xfcd8Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.190402031 CEST192.168.2.51.1.1.10xac4cStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.201122999 CEST192.168.2.51.1.1.10x1a7Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:27.686280012 CEST192.168.2.51.1.1.10xcbaaStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:27.694407940 CEST192.168.2.51.1.1.10xc2d7Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.168615103 CEST192.168.2.51.1.1.10x2ac0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.022578955 CEST1.1.1.1192.168.2.50x8fa3No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.037816048 CEST1.1.1.1192.168.2.50x5838No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.672863007 CEST1.1.1.1192.168.2.50xde4No error (0)youtube.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.680366993 CEST1.1.1.1192.168.2.50x1be1No error (0)youtube.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.690531969 CEST1.1.1.1192.168.2.50xcf7dNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.835628033 CEST1.1.1.1192.168.2.50xc9fbNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.835628033 CEST1.1.1.1192.168.2.50xc9fbNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.846920967 CEST1.1.1.1192.168.2.50xf8beNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.857809067 CEST1.1.1.1192.168.2.50xeca6No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.947371006 CEST1.1.1.1192.168.2.50x139bNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.947371006 CEST1.1.1.1192.168.2.50x139bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.957730055 CEST1.1.1.1192.168.2.50x6688No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.969263077 CEST1.1.1.1192.168.2.50x7488No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.000617027 CEST1.1.1.1192.168.2.50xb8cNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.167716026 CEST1.1.1.1192.168.2.50xb36dNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.167716026 CEST1.1.1.1192.168.2.50xb36dNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.176059961 CEST1.1.1.1192.168.2.50x2a7bNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.848499060 CEST1.1.1.1192.168.2.50xe1b1No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.848563910 CEST1.1.1.1192.168.2.50x208No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.848563910 CEST1.1.1.1192.168.2.50x208No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.868920088 CEST1.1.1.1192.168.2.50x3905No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.868920088 CEST1.1.1.1192.168.2.50x3905No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.871715069 CEST1.1.1.1192.168.2.50xeb8eNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.871715069 CEST1.1.1.1192.168.2.50xeb8eNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.871715069 CEST1.1.1.1192.168.2.50xeb8eNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.880347967 CEST1.1.1.1192.168.2.50x7133No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.888645887 CEST1.1.1.1192.168.2.50x9b8fNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.257877111 CEST1.1.1.1192.168.2.50xdc0aNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.568487883 CEST1.1.1.1192.168.2.50xfb10No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.584810972 CEST1.1.1.1192.168.2.50x1d2cNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.627069950 CEST1.1.1.1192.168.2.50xf421No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.627069950 CEST1.1.1.1192.168.2.50xf421No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.386255980 CEST1.1.1.1192.168.2.50xcc4No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.386255980 CEST1.1.1.1192.168.2.50xcc4No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.386255980 CEST1.1.1.1192.168.2.50xcc4No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.394905090 CEST1.1.1.1192.168.2.50xa497No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.418632984 CEST1.1.1.1192.168.2.50x4f49No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.429708958 CEST1.1.1.1192.168.2.50x63efNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.763600111 CEST1.1.1.1192.168.2.50x33afNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.763600111 CEST1.1.1.1192.168.2.50x33afNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.773204088 CEST1.1.1.1192.168.2.50x3c5eNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.924202919 CEST1.1.1.1192.168.2.50x195aNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156400919 CEST1.1.1.1192.168.2.50xfe08No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156400919 CEST1.1.1.1192.168.2.50xfe08No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156400919 CEST1.1.1.1192.168.2.50xfe08No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156400919 CEST1.1.1.1192.168.2.50xfe08No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156400919 CEST1.1.1.1192.168.2.50xfe08No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156400919 CEST1.1.1.1192.168.2.50xfe08No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156400919 CEST1.1.1.1192.168.2.50xfe08No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156400919 CEST1.1.1.1192.168.2.50xfe08No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156400919 CEST1.1.1.1192.168.2.50xfe08No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156400919 CEST1.1.1.1192.168.2.50xfe08No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156400919 CEST1.1.1.1192.168.2.50xfe08No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156400919 CEST1.1.1.1192.168.2.50xfe08No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156400919 CEST1.1.1.1192.168.2.50xfe08No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156400919 CEST1.1.1.1192.168.2.50xfe08No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156400919 CEST1.1.1.1192.168.2.50xfe08No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156400919 CEST1.1.1.1192.168.2.50xfe08No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156400919 CEST1.1.1.1192.168.2.50xfe08No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156562090 CEST1.1.1.1192.168.2.50xc405No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156562090 CEST1.1.1.1192.168.2.50xc405No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156586885 CEST1.1.1.1192.168.2.50x5ec6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.156586885 CEST1.1.1.1192.168.2.50x5ec6No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.163902044 CEST1.1.1.1192.168.2.50x7441No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.163902044 CEST1.1.1.1192.168.2.50x7441No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.163902044 CEST1.1.1.1192.168.2.50x7441No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.163902044 CEST1.1.1.1192.168.2.50x7441No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.163902044 CEST1.1.1.1192.168.2.50x7441No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.163902044 CEST1.1.1.1192.168.2.50x7441No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.163902044 CEST1.1.1.1192.168.2.50x7441No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.163902044 CEST1.1.1.1192.168.2.50x7441No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.163902044 CEST1.1.1.1192.168.2.50x7441No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.163902044 CEST1.1.1.1192.168.2.50x7441No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.163902044 CEST1.1.1.1192.168.2.50x7441No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.163902044 CEST1.1.1.1192.168.2.50x7441No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.163902044 CEST1.1.1.1192.168.2.50x7441No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.163902044 CEST1.1.1.1192.168.2.50x7441No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.163902044 CEST1.1.1.1192.168.2.50x7441No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.163902044 CEST1.1.1.1192.168.2.50x7441No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.164604902 CEST1.1.1.1192.168.2.50xee71No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.164838076 CEST1.1.1.1192.168.2.50xca08No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.177854061 CEST1.1.1.1192.168.2.50x7baeNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.178021908 CEST1.1.1.1192.168.2.50xc027No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.178949118 CEST1.1.1.1192.168.2.50x2d58No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.178949118 CEST1.1.1.1192.168.2.50x2d58No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.178949118 CEST1.1.1.1192.168.2.50x2d58No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.178949118 CEST1.1.1.1192.168.2.50x2d58No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.188373089 CEST1.1.1.1192.168.2.50x83dcNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.188373089 CEST1.1.1.1192.168.2.50x83dcNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.188373089 CEST1.1.1.1192.168.2.50x83dcNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.188373089 CEST1.1.1.1192.168.2.50x83dcNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.188373089 CEST1.1.1.1192.168.2.50x83dcNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.188414097 CEST1.1.1.1192.168.2.50xf44aNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.196882010 CEST1.1.1.1192.168.2.50x143fNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.197016954 CEST1.1.1.1192.168.2.50x51fcNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.197016954 CEST1.1.1.1192.168.2.50x51fcNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.197016954 CEST1.1.1.1192.168.2.50x51fcNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.197016954 CEST1.1.1.1192.168.2.50x51fcNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.081722021 CEST1.1.1.1192.168.2.50x1aeaNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.561194897 CEST1.1.1.1192.168.2.50xd61bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.561844110 CEST1.1.1.1192.168.2.50x2083No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.561844110 CEST1.1.1.1192.168.2.50x2083No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.564899921 CEST1.1.1.1192.168.2.50xef26No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.564899921 CEST1.1.1.1192.168.2.50xef26No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.564899921 CEST1.1.1.1192.168.2.50xef26No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.564899921 CEST1.1.1.1192.168.2.50xef26No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.573275089 CEST1.1.1.1192.168.2.50x2dfNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.576560020 CEST1.1.1.1192.168.2.50xa7d3No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.576560020 CEST1.1.1.1192.168.2.50xa7d3No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.576560020 CEST1.1.1.1192.168.2.50xa7d3No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:29.576560020 CEST1.1.1.1192.168.2.50xa7d3No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.846344948 CEST1.1.1.1192.168.2.50x6ed9No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.846344948 CEST1.1.1.1192.168.2.50x6ed9No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.197298050 CEST1.1.1.1192.168.2.50xac4cNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:27.693568945 CEST1.1.1.1192.168.2.50xcbaaNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.175789118 CEST1.1.1.1192.168.2.50x2ac0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.175789118 CEST1.1.1.1192.168.2.50x2ac0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                    0192.168.2.54971534.107.221.82804836C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:00.865722895 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.310807943 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:23:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58389
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                    1192.168.2.54972234.107.221.82804836C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.874864101 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.339143991 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58364
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.666167974 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.764884949 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58364
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.457000971 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.555763006 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58365
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.567097902 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.665534019 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58365
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.766592979 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.866022110 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58369
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.021111012 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.119468927 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58370
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:13.558353901 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:13.679702997 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58375
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.899203062 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.174572945 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58378
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.517757893 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.618699074 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58379
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.631309986 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.729469061 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58379
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.116614103 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.214889050 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58380
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.587793112 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.685889959 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58380
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.899611950 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.997987986 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58388
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.134473085 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.233040094 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58392
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.432797909 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.530898094 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58392
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.642632961 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.742142916 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58392
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.904347897 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:31.003720045 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58392
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:34.238554955 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:34.337241888 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58396
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:44.347543001 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.767752886 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:48.001389980 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58409
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:58.013883114 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:08.026951075 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:18.039411068 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.052484035 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.267915964 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.372333050 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 58450
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:38.382679939 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:48.396401882 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:58.401042938 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                    2192.168.2.54972434.107.221.82804836C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:01.958518982 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:02.412204027 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76289
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.036494017 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.131325960 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76290
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.458590984 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:03.553342104 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76290
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.543466091 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.754323959 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76294
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:07.914119005 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:08.009716034 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76294
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.235367060 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:12.333415031 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76299
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.607259989 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:15.702562094 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76302
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.296998978 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:16.410356045 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76303
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.532416105 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:17.628851891 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76304
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.018759966 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.114092112 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76305
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.490506887 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:18.585230112 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76305
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.799010038 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:26.893826008 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76313
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.035757065 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.130829096 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76317
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.335124969 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.429941893 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76317
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.543675900 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.638526917 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76317
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.803101063 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:30.898175001 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76317
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:34.139281988 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:34.233973980 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76321
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:44.246830940 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.669708967 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:47.764751911 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76334
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:37:57.766894102 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:07.779658079 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:17.791944981 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:27.798247099 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.168204069 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:28.264116049 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 76375
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:38.266699076 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:48.280572891 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Oct 8, 2024 04:38:58.307362080 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                    Start time:22:36:55
                                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x9a0000
                                                                                                                                                                                                                                                                                                                                                                                    File size:919'040 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:01F288740FEBEBE4D5A74539F5EE01FD
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                                                                                                                                                                    Start time:22:36:56
                                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                    Start time:22:36:56
                                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                                                                                                                                                    Start time:22:36:56
                                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                                                                                                                                                    Start time:22:36:57
                                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2188 -parentBuildID 20230927232528 -prefsHandle 2132 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc4e7c8c-39d6-4039-8dc5-649d81f9c684} 4836 "\\.\pipe\gecko-crash-server-pipe.4836" 16a4796f110 socket
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                                                                                                                                                    Start time:22:36:59
                                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4076 -parentBuildID 20230927232528 -prefsHandle 4068 -prefMapHandle 4064 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7866af33-cb76-422c-a16c-6eb5313a9801} 4836 "\\.\pipe\gecko-crash-server-pipe.4836" 16a58d1f410 rdd
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                                                                                                                                                    Start time:22:37:02
                                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1384 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4732 -prefMapHandle 2432 -prefsLen 33008 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cbbb42d9-cfc3-4777-86f0-c93fa65d4b2c} 4836 "\\.\pipe\gecko-crash-server-pipe.4836" 16a5b0b6710 utility
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                      Execution Coverage:1.9%
                                                                                                                                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                      Signature Coverage:4.8%
                                                                                                                                                                                                                                                                                                                                                                                      Total number of Nodes:1503
                                                                                                                                                                                                                                                                                                                                                                                      Total number of Limit Nodes:56
                                                                                                                                                                                                                                                                                                                                                                                      execution_graph 96265 9a105b 96270 9a344d 96265->96270 96267 9a106a 96301 9c00a3 29 API calls __onexit 96267->96301 96269 9a1074 96271 9a345d __wsopen_s 96270->96271 96302 9aa961 96271->96302 96275 9a351c 96314 9a3357 96275->96314 96282 9aa961 22 API calls 96283 9a354d 96282->96283 96335 9aa6c3 96283->96335 96286 9e3176 RegQueryValueExW 96287 9e320c RegCloseKey 96286->96287 96288 9e3193 96286->96288 96290 9a3578 96287->96290 96298 9e321e _wcslen 96287->96298 96341 9bfe0b 96288->96341 96290->96267 96291 9e31ac 96351 9a5722 96291->96351 96294 9a4c6d 22 API calls 96294->96298 96295 9e31d4 96354 9a6b57 96295->96354 96297 9e31ee ISource 96297->96287 96298->96290 96298->96294 96300 9a515f 22 API calls 96298->96300 96366 9a9cb3 96298->96366 96300->96298 96301->96269 96303 9bfe0b 22 API calls 96302->96303 96304 9aa976 96303->96304 96372 9bfddb 96304->96372 96306 9a3513 96307 9a3a5a 96306->96307 96394 9e1f50 96307->96394 96310 9a9cb3 22 API calls 96311 9a3a8d 96310->96311 96396 9a3aa2 96311->96396 96313 9a3a97 96313->96275 96315 9e1f50 __wsopen_s 96314->96315 96316 9a3364 GetFullPathNameW 96315->96316 96317 9a3386 96316->96317 96318 9a6b57 22 API calls 96317->96318 96319 9a33a4 96318->96319 96320 9a33c6 96319->96320 96321 9e30bb 96320->96321 96322 9a33dd 96320->96322 96324 9bfddb 22 API calls 96321->96324 96420 9a33ee 96322->96420 96326 9e30c5 _wcslen 96324->96326 96325 9a33e8 96329 9a515f 96325->96329 96327 9bfe0b 22 API calls 96326->96327 96328 9e30fe __fread_nolock 96327->96328 96330 9a516e 96329->96330 96334 9a518f __fread_nolock 96329->96334 96332 9bfe0b 22 API calls 96330->96332 96331 9bfddb 22 API calls 96333 9a3544 96331->96333 96332->96334 96333->96282 96334->96331 96336 9aa6dd 96335->96336 96340 9a3556 RegOpenKeyExW 96335->96340 96337 9bfddb 22 API calls 96336->96337 96338 9aa6e7 96337->96338 96339 9bfe0b 22 API calls 96338->96339 96339->96340 96340->96286 96340->96290 96344 9bfddb 96341->96344 96342 9cea0c ___std_exception_copy 21 API calls 96342->96344 96343 9bfdfa 96343->96291 96344->96342 96344->96343 96346 9bfdfc 96344->96346 96435 9c4ead 7 API calls 2 library calls 96344->96435 96347 9c066d 96346->96347 96436 9c32a4 RaiseException 96346->96436 96437 9c32a4 RaiseException 96347->96437 96350 9c068a 96350->96291 96352 9bfddb 22 API calls 96351->96352 96353 9a5734 RegQueryValueExW 96352->96353 96353->96295 96353->96297 96355 9a6b67 _wcslen 96354->96355 96356 9e4ba1 96354->96356 96359 9a6b7d 96355->96359 96360 9a6ba2 96355->96360 96357 9a93b2 22 API calls 96356->96357 96358 9e4baa 96357->96358 96358->96358 96438 9a6f34 22 API calls 96359->96438 96362 9bfddb 22 API calls 96360->96362 96364 9a6bae 96362->96364 96363 9a6b85 __fread_nolock 96363->96297 96365 9bfe0b 22 API calls 96364->96365 96365->96363 96367 9a9cc2 _wcslen 96366->96367 96368 9bfe0b 22 API calls 96367->96368 96369 9a9cea __fread_nolock 96368->96369 96370 9bfddb 22 API calls 96369->96370 96371 9a9d00 96370->96371 96371->96298 96375 9bfde0 96372->96375 96374 9bfdfa 96374->96306 96375->96374 96377 9bfdfc 96375->96377 96382 9cea0c 96375->96382 96389 9c4ead 7 API calls 2 library calls 96375->96389 96378 9c066d 96377->96378 96390 9c32a4 RaiseException 96377->96390 96391 9c32a4 RaiseException 96378->96391 96381 9c068a 96381->96306 96387 9d3820 _abort 96382->96387 96383 9d385e 96393 9cf2d9 20 API calls _abort 96383->96393 96385 9d3849 RtlAllocateHeap 96386 9d385c 96385->96386 96385->96387 96386->96375 96387->96383 96387->96385 96392 9c4ead 7 API calls 2 library calls 96387->96392 96389->96375 96390->96378 96391->96381 96392->96387 96393->96386 96395 9a3a67 GetModuleFileNameW 96394->96395 96395->96310 96397 9e1f50 __wsopen_s 96396->96397 96398 9a3aaf GetFullPathNameW 96397->96398 96399 9a3ae9 96398->96399 96400 9a3ace 96398->96400 96402 9aa6c3 22 API calls 96399->96402 96401 9a6b57 22 API calls 96400->96401 96403 9a3ada 96401->96403 96402->96403 96406 9a37a0 96403->96406 96407 9a37ae 96406->96407 96410 9a93b2 96407->96410 96409 9a37c2 96409->96313 96411 9a93c0 96410->96411 96412 9a93c9 __fread_nolock 96410->96412 96411->96412 96414 9aaec9 96411->96414 96412->96409 96412->96412 96415 9aaedc 96414->96415 96419 9aaed9 __fread_nolock 96414->96419 96416 9bfddb 22 API calls 96415->96416 96417 9aaee7 96416->96417 96418 9bfe0b 22 API calls 96417->96418 96418->96419 96419->96412 96421 9a33fe _wcslen 96420->96421 96422 9e311d 96421->96422 96423 9a3411 96421->96423 96424 9bfddb 22 API calls 96422->96424 96430 9aa587 96423->96430 96426 9e3127 96424->96426 96428 9bfe0b 22 API calls 96426->96428 96427 9a341e __fread_nolock 96427->96325 96429 9e3157 __fread_nolock 96428->96429 96431 9aa59d 96430->96431 96434 9aa598 __fread_nolock 96430->96434 96432 9ef80f 96431->96432 96433 9bfe0b 22 API calls 96431->96433 96433->96434 96434->96427 96435->96344 96436->96347 96437->96350 96438->96363 96439 9a1098 96444 9a42de 96439->96444 96443 9a10a7 96445 9aa961 22 API calls 96444->96445 96446 9a42f5 GetVersionExW 96445->96446 96447 9a6b57 22 API calls 96446->96447 96448 9a4342 96447->96448 96449 9a93b2 22 API calls 96448->96449 96461 9a4378 96448->96461 96450 9a436c 96449->96450 96452 9a37a0 22 API calls 96450->96452 96451 9a441b GetCurrentProcess IsWow64Process 96453 9a4437 96451->96453 96452->96461 96454 9a444f LoadLibraryA 96453->96454 96455 9e3824 GetSystemInfo 96453->96455 96456 9a449c GetSystemInfo 96454->96456 96457 9a4460 GetProcAddress 96454->96457 96458 9a4476 96456->96458 96457->96456 96460 9a4470 GetNativeSystemInfo 96457->96460 96462 9a447a FreeLibrary 96458->96462 96463 9a109d 96458->96463 96459 9e37df 96460->96458 96461->96451 96461->96459 96462->96463 96464 9c00a3 29 API calls __onexit 96463->96464 96464->96443 96465 9af7bf 96466 9af7d3 96465->96466 96467 9afcb6 96465->96467 96469 9afcc2 96466->96469 96470 9bfddb 22 API calls 96466->96470 96555 9aaceb 23 API calls ISource 96467->96555 96556 9aaceb 23 API calls ISource 96469->96556 96472 9af7e5 96470->96472 96472->96469 96473 9afd3d 96472->96473 96474 9af83e 96472->96474 96557 a11155 22 API calls 96473->96557 96490 9aed9d ISource 96474->96490 96500 9b1310 96474->96500 96477 9bfddb 22 API calls 96493 9aec76 ISource 96477->96493 96479 9afef7 96479->96490 96559 9aa8c7 22 API calls __fread_nolock 96479->96559 96481 9f4600 96481->96490 96558 9aa8c7 22 API calls __fread_nolock 96481->96558 96482 9f4b0b 96561 a1359c 82 API calls __wsopen_s 96482->96561 96483 9aa8c7 22 API calls 96483->96493 96489 9c0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96489->96493 96491 9afbe3 96491->96490 96495 9f4bdc 96491->96495 96497 9af3ae ISource 96491->96497 96492 9aa961 22 API calls 96492->96493 96493->96477 96493->96479 96493->96481 96493->96482 96493->96483 96493->96489 96493->96490 96493->96491 96493->96492 96494 9c00a3 29 API calls pre_c_initialization 96493->96494 96493->96497 96498 9f4beb 96493->96498 96499 9c01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96493->96499 96553 9b01e0 348 API calls 2 library calls 96493->96553 96554 9b06a0 41 API calls ISource 96493->96554 96494->96493 96562 a1359c 82 API calls __wsopen_s 96495->96562 96497->96490 96560 a1359c 82 API calls __wsopen_s 96497->96560 96563 a1359c 82 API calls __wsopen_s 96498->96563 96499->96493 96501 9b17b0 96500->96501 96502 9b1376 96500->96502 96619 9c0242 5 API calls __Init_thread_wait 96501->96619 96504 9b1390 96502->96504 96505 9f6331 96502->96505 96509 9b1940 9 API calls 96504->96509 96506 9f633d 96505->96506 96624 a2709c 348 API calls 96505->96624 96506->96493 96508 9b17ba 96511 9a9cb3 22 API calls 96508->96511 96514 9b17fb 96508->96514 96510 9b13a0 96509->96510 96512 9b1940 9 API calls 96510->96512 96520 9b17d4 96511->96520 96513 9b13b6 96512->96513 96513->96514 96516 9b13ec 96513->96516 96515 9f6346 96514->96515 96517 9b182c 96514->96517 96625 a1359c 82 API calls __wsopen_s 96515->96625 96516->96515 96542 9b1408 __fread_nolock 96516->96542 96621 9aaceb 23 API calls ISource 96517->96621 96620 9c01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96520->96620 96522 9b1839 96622 9bd217 348 API calls 96522->96622 96524 9f636e 96626 a1359c 82 API calls __wsopen_s 96524->96626 96525 9b152f 96527 9b153c 96525->96527 96528 9f63d1 96525->96528 96530 9b1940 9 API calls 96527->96530 96628 a25745 54 API calls _wcslen 96528->96628 96532 9b1549 96530->96532 96531 9bfddb 22 API calls 96531->96542 96535 9b1940 9 API calls 96532->96535 96543 9b15c7 ISource 96532->96543 96533 9b1872 96623 9bfaeb 23 API calls 96533->96623 96534 9bfe0b 22 API calls 96534->96542 96540 9b1563 96535->96540 96536 9b171d 96536->96493 96540->96543 96629 9aa8c7 22 API calls __fread_nolock 96540->96629 96541 9b167b ISource 96541->96536 96618 9bce17 22 API calls ISource 96541->96618 96542->96522 96542->96524 96542->96525 96542->96531 96542->96534 96542->96543 96545 9f63b2 96542->96545 96594 9aec40 96542->96594 96543->96533 96543->96541 96564 9b1940 96543->96564 96574 a2ab67 96543->96574 96577 a15c5a 96543->96577 96582 a2a2ea 96543->96582 96587 9bf645 96543->96587 96630 a1359c 82 API calls __wsopen_s 96543->96630 96627 a1359c 82 API calls __wsopen_s 96545->96627 96553->96493 96554->96493 96555->96469 96556->96473 96557->96490 96558->96490 96559->96490 96560->96490 96561->96490 96562->96498 96563->96490 96565 9b1981 96564->96565 96569 9b195d 96564->96569 96631 9c0242 5 API calls __Init_thread_wait 96565->96631 96568 9b198b 96568->96569 96632 9c01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96568->96632 96573 9b196e 96569->96573 96633 9c0242 5 API calls __Init_thread_wait 96569->96633 96570 9b8727 96570->96573 96634 9c01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96570->96634 96573->96543 96635 a2aff9 96574->96635 96578 9a7510 53 API calls 96577->96578 96579 a15c6d 96578->96579 96775 a0dbbe lstrlenW 96579->96775 96581 a15c77 96581->96543 96583 9a7510 53 API calls 96582->96583 96584 a2a306 96583->96584 96780 a0d4dc CreateToolhelp32Snapshot Process32FirstW 96584->96780 96586 a2a315 96586->96543 96588 9ab567 39 API calls 96587->96588 96589 9bf659 96588->96589 96590 9ff2dc Sleep 96589->96590 96591 9bf661 timeGetTime 96589->96591 96592 9ab567 39 API calls 96591->96592 96593 9bf677 96592->96593 96593->96543 96612 9aec76 ISource 96594->96612 96595 9c00a3 29 API calls pre_c_initialization 96595->96612 96597 9bfddb 22 API calls 96597->96612 96598 9afef7 96611 9aed9d ISource 96598->96611 96804 9aa8c7 22 API calls __fread_nolock 96598->96804 96600 9f4600 96600->96611 96803 9aa8c7 22 API calls __fread_nolock 96600->96803 96601 9f4b0b 96806 a1359c 82 API calls __wsopen_s 96601->96806 96605 9aa8c7 22 API calls 96605->96612 96608 9c0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96608->96612 96609 9afbe3 96609->96611 96613 9f4bdc 96609->96613 96617 9af3ae ISource 96609->96617 96610 9aa961 22 API calls 96610->96612 96611->96542 96612->96595 96612->96597 96612->96598 96612->96600 96612->96601 96612->96605 96612->96608 96612->96609 96612->96610 96612->96611 96615 9f4beb 96612->96615 96616 9c01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96612->96616 96612->96617 96801 9b01e0 348 API calls 2 library calls 96612->96801 96802 9b06a0 41 API calls ISource 96612->96802 96807 a1359c 82 API calls __wsopen_s 96613->96807 96808 a1359c 82 API calls __wsopen_s 96615->96808 96616->96612 96617->96611 96805 a1359c 82 API calls __wsopen_s 96617->96805 96618->96541 96619->96508 96620->96514 96621->96522 96622->96533 96623->96533 96624->96506 96625->96543 96626->96543 96627->96543 96628->96540 96629->96543 96630->96543 96631->96568 96632->96569 96633->96570 96634->96573 96636 a2b01d ___scrt_fastfail 96635->96636 96637 a2b094 96636->96637 96638 a2b058 96636->96638 96641 9ab567 39 API calls 96637->96641 96652 a2b08b 96637->96652 96753 9ab567 96638->96753 96640 a2b063 96644 9ab567 39 API calls 96640->96644 96640->96652 96643 a2b0a5 96641->96643 96647 9ab567 39 API calls 96643->96647 96648 a2b078 96644->96648 96645 9ab567 39 API calls 96649 a2b0ed 96645->96649 96647->96652 96653 9ab567 39 API calls 96648->96653 96726 9a7510 96649->96726 96651 a2b115 96654 a2b1d8 96651->96654 96655 a2b11f 96651->96655 96652->96645 96652->96649 96653->96652 96657 a2b20a GetCurrentDirectoryW 96654->96657 96660 9a7510 53 API calls 96654->96660 96656 9a7510 53 API calls 96655->96656 96658 a2b130 96656->96658 96659 9bfe0b 22 API calls 96657->96659 96661 9a7620 22 API calls 96658->96661 96662 a2b22f GetCurrentDirectoryW 96659->96662 96663 a2b1ef 96660->96663 96664 a2b13a 96661->96664 96665 a2b23c 96662->96665 96666 9a7620 22 API calls 96663->96666 96667 9a7510 53 API calls 96664->96667 96670 a2b275 96665->96670 96758 9a9c6e 22 API calls 96665->96758 96668 a2b1f9 _wcslen 96666->96668 96669 a2b14b 96667->96669 96668->96657 96668->96670 96671 9a7620 22 API calls 96669->96671 96675 a2b287 96670->96675 96676 a2b28b 96670->96676 96673 a2b155 96671->96673 96677 9a7510 53 API calls 96673->96677 96674 a2b255 96759 9a9c6e 22 API calls 96674->96759 96683 a2b39a CreateProcessW 96675->96683 96684 a2b2f8 96675->96684 96761 a107c0 10 API calls 96676->96761 96680 a2b166 96677->96680 96685 9a7620 22 API calls 96680->96685 96681 a2b265 96760 9a9c6e 22 API calls 96681->96760 96682 a2b294 96762 a106e6 10 API calls 96682->96762 96725 a2b32f _wcslen 96683->96725 96764 a011c8 39 API calls 96684->96764 96689 a2b170 96685->96689 96692 a2b1a6 GetSystemDirectoryW 96689->96692 96697 9a7510 53 API calls 96689->96697 96690 a2b2aa 96763 a105a7 8 API calls 96690->96763 96691 a2b2fd 96695 a2b323 96691->96695 96696 a2b32a 96691->96696 96694 9bfe0b 22 API calls 96692->96694 96701 a2b1cb GetSystemDirectoryW 96694->96701 96765 a01201 128 API calls 2 library calls 96695->96765 96766 a014ce 6 API calls 96696->96766 96698 a2b187 96697->96698 96703 9a7620 22 API calls 96698->96703 96700 a2b2d0 96700->96675 96701->96665 96705 a2b191 _wcslen 96703->96705 96704 a2b328 96704->96725 96705->96665 96705->96692 96706 a2b3d6 GetLastError 96715 a2b41a 96706->96715 96707 a2b42f CloseHandle 96708 a2b43f 96707->96708 96716 a2b49a 96707->96716 96709 a2b451 96708->96709 96710 a2b446 CloseHandle 96708->96710 96713 a2b463 96709->96713 96714 a2b458 CloseHandle 96709->96714 96710->96709 96712 a2b4a6 96712->96715 96717 a2b475 96713->96717 96718 a2b46a CloseHandle 96713->96718 96714->96713 96769 a10175 6 API calls 96715->96769 96716->96712 96721 a2b4d2 CloseHandle 96716->96721 96767 a109d9 34 API calls 96717->96767 96718->96717 96721->96715 96722 a2ab79 96722->96543 96723 a2b486 96768 a2b536 25 API calls 96723->96768 96725->96706 96725->96707 96727 9a7522 96726->96727 96728 9a7525 96726->96728 96749 9a7620 96727->96749 96729 9a755b 96728->96729 96730 9a752d 96728->96730 96731 9e50f6 96729->96731 96734 9a756d 96729->96734 96741 9e500f 96729->96741 96770 9c51c6 26 API calls 96730->96770 96773 9c5183 26 API calls 96731->96773 96771 9bfb21 51 API calls 96734->96771 96735 9a753d 96738 9bfddb 22 API calls 96735->96738 96736 9e510e 96736->96736 96740 9a7547 96738->96740 96742 9a9cb3 22 API calls 96740->96742 96743 9bfe0b 22 API calls 96741->96743 96748 9e5088 96741->96748 96742->96727 96744 9e5058 96743->96744 96745 9bfddb 22 API calls 96744->96745 96746 9e507f 96745->96746 96747 9a9cb3 22 API calls 96746->96747 96747->96748 96772 9bfb21 51 API calls 96748->96772 96750 9a762a _wcslen 96749->96750 96751 9bfe0b 22 API calls 96750->96751 96752 9a763f 96751->96752 96752->96651 96754 9ab578 96753->96754 96755 9ab57f 96753->96755 96754->96755 96774 9c62d1 39 API calls _strftime 96754->96774 96755->96640 96757 9ab5c2 96757->96640 96758->96674 96759->96681 96760->96670 96761->96682 96762->96690 96763->96700 96764->96691 96765->96704 96766->96725 96767->96723 96768->96716 96769->96722 96770->96735 96771->96735 96772->96731 96773->96736 96774->96757 96776 a0dc06 96775->96776 96777 a0dbdc GetFileAttributesW 96775->96777 96776->96581 96777->96776 96778 a0dbe8 FindFirstFileW 96777->96778 96778->96776 96779 a0dbf9 FindClose 96778->96779 96779->96776 96790 a0def7 96780->96790 96782 a0d529 Process32NextW 96783 a0d5db CloseHandle 96782->96783 96785 a0d522 96782->96785 96783->96586 96784 9aa961 22 API calls 96784->96785 96785->96782 96785->96783 96785->96784 96786 9a9cb3 22 API calls 96785->96786 96796 9a525f 22 API calls 96785->96796 96797 9a6350 22 API calls 96785->96797 96798 9bce60 41 API calls 96785->96798 96786->96785 96791 a0df02 96790->96791 96792 a0df19 96791->96792 96795 a0df1f 96791->96795 96799 9c63b2 GetStringTypeW _strftime 96791->96799 96800 9c62fb 39 API calls _strftime 96792->96800 96795->96785 96796->96785 96797->96785 96798->96785 96799->96791 96800->96795 96801->96612 96802->96612 96803->96611 96804->96611 96805->96611 96806->96611 96807->96615 96808->96611 96809 9adefc 96812 9a1d6f 96809->96812 96811 9adf07 96813 9a1d8c 96812->96813 96821 9a1f6f 96813->96821 96815 9a1da6 96816 9e2759 96815->96816 96818 9a1e36 96815->96818 96819 9a1dc2 96815->96819 96825 a1359c 82 API calls __wsopen_s 96816->96825 96818->96811 96819->96818 96824 9a289a 23 API calls 96819->96824 96822 9aec40 348 API calls 96821->96822 96823 9a1f98 96822->96823 96823->96815 96824->96818 96825->96818 96826 9c03fb 96827 9c0407 ___DestructExceptionObject 96826->96827 96855 9bfeb1 96827->96855 96829 9c040e 96830 9c0561 96829->96830 96833 9c0438 96829->96833 96885 9c083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96830->96885 96832 9c0568 96878 9c4e52 96832->96878 96835 9c0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96833->96835 96866 9d247d 96833->96866 96843 9c04d8 96835->96843 96881 9c4e1a 38 API calls 2 library calls 96835->96881 96841 9c0457 96874 9c0959 96843->96874 96846 9c04de 96847 9c04f3 96846->96847 96882 9c0992 GetModuleHandleW 96847->96882 96849 9c04fa 96849->96832 96850 9c04fe 96849->96850 96851 9c0507 96850->96851 96883 9c4df5 28 API calls _abort 96850->96883 96884 9c0040 13 API calls 2 library calls 96851->96884 96854 9c050f 96854->96841 96856 9bfeba 96855->96856 96887 9c0698 IsProcessorFeaturePresent 96856->96887 96858 9bfec6 96888 9c2c94 10 API calls 3 library calls 96858->96888 96860 9bfecb 96861 9bfecf 96860->96861 96889 9d2317 96860->96889 96861->96829 96864 9bfee6 96864->96829 96867 9d2494 96866->96867 96868 9c0a8c _ValidateLocalCookies 5 API calls 96867->96868 96869 9c0451 96868->96869 96869->96841 96870 9d2421 96869->96870 96873 9d2450 96870->96873 96871 9c0a8c _ValidateLocalCookies 5 API calls 96872 9d2479 96871->96872 96872->96835 96873->96871 96958 9c2340 96874->96958 96877 9c097f 96877->96846 96960 9c4bcf 96878->96960 96881->96843 96882->96849 96883->96851 96884->96854 96885->96832 96887->96858 96888->96860 96893 9dd1f6 96889->96893 96892 9c2cbd 8 API calls 3 library calls 96892->96861 96895 9dd20f 96893->96895 96897 9dd213 96893->96897 96911 9c0a8c 96895->96911 96896 9bfed8 96896->96864 96896->96892 96897->96895 96899 9d4bfb 96897->96899 96900 9d4c07 ___DestructExceptionObject 96899->96900 96918 9d2f5e EnterCriticalSection 96900->96918 96902 9d4c0e 96919 9d50af 96902->96919 96904 9d4c2c 96934 9d4c48 LeaveCriticalSection _abort 96904->96934 96905 9d4c1d 96905->96904 96932 9d4a8f 29 API calls 96905->96932 96908 9d4c27 96933 9d4b45 GetStdHandle GetFileType 96908->96933 96909 9d4c3d __wsopen_s 96909->96897 96912 9c0a95 96911->96912 96913 9c0a97 IsProcessorFeaturePresent 96911->96913 96912->96896 96915 9c0c5d 96913->96915 96957 9c0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96915->96957 96917 9c0d40 96917->96896 96918->96902 96920 9d50bb ___DestructExceptionObject 96919->96920 96921 9d50df 96920->96921 96922 9d50c8 96920->96922 96935 9d2f5e EnterCriticalSection 96921->96935 96943 9cf2d9 20 API calls _abort 96922->96943 96925 9d50eb 96931 9d5117 96925->96931 96936 9d5000 96925->96936 96926 9d50cd 96944 9d27ec 26 API calls pre_c_initialization 96926->96944 96929 9d50d7 __wsopen_s 96929->96905 96945 9d513e LeaveCriticalSection _abort 96931->96945 96932->96908 96933->96904 96934->96909 96935->96925 96946 9d4c7d 96936->96946 96938 9d501f 96954 9d29c8 20 API calls __dosmaperr 96938->96954 96940 9d5012 96940->96938 96953 9d3405 11 API calls 2 library calls 96940->96953 96941 9d5071 96941->96925 96943->96926 96944->96929 96945->96929 96951 9d4c8a _abort 96946->96951 96947 9d4cca 96956 9cf2d9 20 API calls _abort 96947->96956 96948 9d4cb5 RtlAllocateHeap 96949 9d4cc8 96948->96949 96948->96951 96949->96940 96951->96947 96951->96948 96955 9c4ead 7 API calls 2 library calls 96951->96955 96953->96940 96954->96941 96955->96951 96956->96949 96957->96917 96959 9c096c GetStartupInfoW 96958->96959 96959->96877 96961 9c4bdb _abort 96960->96961 96962 9c4bf4 96961->96962 96963 9c4be2 96961->96963 96984 9d2f5e EnterCriticalSection 96962->96984 96999 9c4d29 GetModuleHandleW 96963->96999 96966 9c4be7 96966->96962 97000 9c4d6d GetModuleHandleExW 96966->97000 96967 9c4c99 96988 9c4cd9 96967->96988 96970 9c4c70 96973 9c4c88 96970->96973 96979 9d2421 _abort 5 API calls 96970->96979 96980 9d2421 _abort 5 API calls 96973->96980 96974 9c4cb6 96991 9c4ce8 96974->96991 96975 9c4ce2 97008 9e1d29 5 API calls _ValidateLocalCookies 96975->97008 96979->96973 96980->96967 96981 9c4bfb 96981->96967 96981->96970 96985 9d21a8 96981->96985 96984->96981 97009 9d1ee1 96985->97009 97029 9d2fa6 LeaveCriticalSection 96988->97029 96990 9c4cb2 96990->96974 96990->96975 97030 9d360c 96991->97030 96994 9c4d16 96997 9c4d6d _abort 8 API calls 96994->96997 96995 9c4cf6 GetPEB 96995->96994 96996 9c4d06 GetCurrentProcess TerminateProcess 96995->96996 96996->96994 96998 9c4d1e ExitProcess 96997->96998 96999->96966 97001 9c4dba 97000->97001 97002 9c4d97 GetProcAddress 97000->97002 97003 9c4dc9 97001->97003 97004 9c4dc0 FreeLibrary 97001->97004 97006 9c4dac 97002->97006 97005 9c0a8c _ValidateLocalCookies 5 API calls 97003->97005 97004->97003 97007 9c4bf3 97005->97007 97006->97001 97007->96962 97012 9d1e90 97009->97012 97011 9d1f05 97011->96970 97013 9d1e9c ___DestructExceptionObject 97012->97013 97020 9d2f5e EnterCriticalSection 97013->97020 97015 9d1eaa 97021 9d1f31 97015->97021 97019 9d1ec8 __wsopen_s 97019->97011 97020->97015 97022 9d1f51 97021->97022 97025 9d1f59 97021->97025 97023 9c0a8c _ValidateLocalCookies 5 API calls 97022->97023 97024 9d1eb7 97023->97024 97027 9d1ed5 LeaveCriticalSection _abort 97024->97027 97025->97022 97028 9d29c8 20 API calls __dosmaperr 97025->97028 97027->97019 97028->97022 97029->96990 97031 9d3627 97030->97031 97032 9d3631 97030->97032 97034 9c0a8c _ValidateLocalCookies 5 API calls 97031->97034 97037 9d2fd7 5 API calls 2 library calls 97032->97037 97035 9c4cf2 97034->97035 97035->96994 97035->96995 97036 9d3648 97036->97031 97037->97036 97038 9a1033 97043 9a4c91 97038->97043 97042 9a1042 97044 9aa961 22 API calls 97043->97044 97045 9a4cff 97044->97045 97051 9a3af0 97045->97051 97048 9a4d9c 97049 9a1038 97048->97049 97054 9a51f7 22 API calls __fread_nolock 97048->97054 97050 9c00a3 29 API calls __onexit 97049->97050 97050->97042 97055 9a3b1c 97051->97055 97054->97048 97056 9a3b0f 97055->97056 97057 9a3b29 97055->97057 97056->97048 97057->97056 97058 9a3b30 RegOpenKeyExW 97057->97058 97058->97056 97059 9a3b4a RegQueryValueExW 97058->97059 97060 9a3b6b 97059->97060 97061 9a3b80 RegCloseKey 97059->97061 97060->97061 97061->97056 97062 9f3f75 97073 9bceb1 97062->97073 97064 9f3f8b 97066 9f4006 97064->97066 97140 9be300 23 API calls 97064->97140 97082 9abf40 97066->97082 97068 9f4052 97070 9f4a88 97068->97070 97142 a1359c 82 API calls __wsopen_s 97068->97142 97071 9f3fe6 97071->97068 97141 a11abf 22 API calls 97071->97141 97074 9bcebf 97073->97074 97075 9bced2 97073->97075 97143 9aaceb 23 API calls ISource 97074->97143 97077 9bced7 97075->97077 97078 9bcf05 97075->97078 97080 9bfddb 22 API calls 97077->97080 97144 9aaceb 23 API calls ISource 97078->97144 97081 9bcec9 97080->97081 97081->97064 97145 9aadf0 97082->97145 97084 9abf9d 97085 9abfa9 97084->97085 97086 9f04b6 97084->97086 97088 9f04c6 97085->97088 97089 9ac01e 97085->97089 97164 a1359c 82 API calls __wsopen_s 97086->97164 97165 a1359c 82 API calls __wsopen_s 97088->97165 97150 9aac91 97089->97150 97092 a07120 22 API calls 97108 9ac039 ISource __fread_nolock 97092->97108 97093 9ac7da 97097 9bfe0b 22 API calls 97093->97097 97102 9ac808 __fread_nolock 97097->97102 97099 9f04f5 97103 9f055a 97099->97103 97166 9bd217 348 API calls 97099->97166 97107 9bfe0b 22 API calls 97102->97107 97128 9ac603 97103->97128 97167 a1359c 82 API calls __wsopen_s 97103->97167 97104 9aec40 348 API calls 97104->97108 97105 9aaf8a 22 API calls 97105->97108 97106 9f091a 97177 a13209 23 API calls 97106->97177 97112 9ac350 ISource __fread_nolock 97107->97112 97108->97092 97108->97093 97108->97099 97108->97102 97108->97103 97108->97104 97108->97105 97108->97106 97109 9bfddb 22 API calls 97108->97109 97113 9f08a5 97108->97113 97117 9f0591 97108->97117 97118 9f08f6 97108->97118 97125 9ac237 97108->97125 97126 9bfe0b 22 API calls 97108->97126 97108->97128 97134 9f09bf 97108->97134 97136 9abbe0 40 API calls 97108->97136 97154 9aad81 97108->97154 97169 a07099 22 API calls __fread_nolock 97108->97169 97170 a25745 54 API calls _wcslen 97108->97170 97171 9baa42 22 API calls ISource 97108->97171 97172 a0f05c 40 API calls 97108->97172 97173 9aa993 41 API calls 97108->97173 97174 9aaceb 23 API calls ISource 97108->97174 97109->97108 97139 9ac3ac 97112->97139 97163 9bce17 22 API calls ISource 97112->97163 97114 9aec40 348 API calls 97113->97114 97116 9f08cf 97114->97116 97116->97128 97175 9aa81b 41 API calls 97116->97175 97168 a1359c 82 API calls __wsopen_s 97117->97168 97176 a1359c 82 API calls __wsopen_s 97118->97176 97124 9ac253 97129 9f0976 97124->97129 97132 9ac297 ISource 97124->97132 97125->97124 97178 9aa8c7 22 API calls __fread_nolock 97125->97178 97126->97108 97128->97068 97179 9aaceb 23 API calls ISource 97129->97179 97132->97134 97161 9aaceb 23 API calls ISource 97132->97161 97134->97128 97180 a1359c 82 API calls __wsopen_s 97134->97180 97135 9ac335 97135->97134 97137 9ac342 97135->97137 97136->97108 97162 9aa704 22 API calls ISource 97137->97162 97139->97068 97140->97071 97141->97066 97142->97070 97143->97081 97144->97081 97146 9aae01 97145->97146 97149 9aae1c ISource 97145->97149 97147 9aaec9 22 API calls 97146->97147 97148 9aae09 CharUpperBuffW 97147->97148 97148->97149 97149->97084 97151 9aacae 97150->97151 97153 9aacd1 97151->97153 97181 a1359c 82 API calls __wsopen_s 97151->97181 97153->97108 97155 9efadb 97154->97155 97156 9aad92 97154->97156 97157 9bfddb 22 API calls 97156->97157 97158 9aad99 97157->97158 97182 9aadcd 97158->97182 97161->97135 97162->97112 97163->97112 97164->97088 97165->97128 97166->97103 97167->97128 97168->97128 97169->97108 97170->97108 97171->97108 97172->97108 97173->97108 97174->97108 97175->97118 97176->97128 97177->97125 97178->97124 97179->97134 97180->97128 97181->97153 97188 9aaddd 97182->97188 97183 9aadb6 97183->97108 97184 9bfddb 22 API calls 97184->97188 97185 9aa961 22 API calls 97185->97188 97187 9aadcd 22 API calls 97187->97188 97188->97183 97188->97184 97188->97185 97188->97187 97189 9aa8c7 22 API calls __fread_nolock 97188->97189 97189->97188 97190 9a3156 97193 9a3170 97190->97193 97194 9a3187 97193->97194 97195 9a31eb 97194->97195 97196 9a318c 97194->97196 97233 9a31e9 97194->97233 97198 9e2dfb 97195->97198 97199 9a31f1 97195->97199 97200 9a3199 97196->97200 97201 9a3265 PostQuitMessage 97196->97201 97197 9a31d0 DefWindowProcW 97235 9a316a 97197->97235 97252 9a18e2 10 API calls 97198->97252 97202 9a31f8 97199->97202 97203 9a321d SetTimer RegisterWindowMessageW 97199->97203 97205 9e2e7c 97200->97205 97206 9a31a4 97200->97206 97201->97235 97207 9e2d9c 97202->97207 97208 9a3201 KillTimer 97202->97208 97210 9a3246 CreatePopupMenu 97203->97210 97203->97235 97265 a0bf30 34 API calls ___scrt_fastfail 97205->97265 97211 9a31ae 97206->97211 97212 9e2e68 97206->97212 97215 9e2dd7 MoveWindow 97207->97215 97216 9e2da1 97207->97216 97238 9a30f2 97208->97238 97209 9e2e1c 97253 9be499 42 API calls 97209->97253 97210->97235 97220 9e2e4d 97211->97220 97221 9a31b9 97211->97221 97242 a0c161 97212->97242 97214 9e2e8e 97214->97197 97214->97235 97215->97235 97223 9e2dc6 SetFocus 97216->97223 97224 9e2da7 97216->97224 97220->97197 97264 a00ad7 22 API calls 97220->97264 97222 9a3253 97221->97222 97226 9a31c4 97221->97226 97250 9a326f 44 API calls ___scrt_fastfail 97222->97250 97223->97235 97224->97226 97228 9e2db0 97224->97228 97226->97197 97234 9a30f2 Shell_NotifyIconW 97226->97234 97251 9a18e2 10 API calls 97228->97251 97231 9a3263 97231->97235 97233->97197 97236 9e2e41 97234->97236 97254 9a3837 97236->97254 97239 9a3154 97238->97239 97240 9a3104 ___scrt_fastfail 97238->97240 97249 9a3c50 DeleteObject DestroyWindow 97239->97249 97241 9a3123 Shell_NotifyIconW 97240->97241 97241->97239 97243 a0c276 97242->97243 97244 a0c179 ___scrt_fastfail 97242->97244 97243->97235 97266 9a3923 97244->97266 97246 a0c25f KillTimer SetTimer 97246->97243 97247 a0c1a0 97247->97246 97248 a0c251 Shell_NotifyIconW 97247->97248 97248->97246 97249->97235 97250->97231 97251->97235 97252->97209 97253->97226 97255 9a3862 ___scrt_fastfail 97254->97255 97296 9a4212 97255->97296 97259 9e3386 Shell_NotifyIconW 97260 9a3906 Shell_NotifyIconW 97261 9a3923 24 API calls 97260->97261 97262 9a391c 97261->97262 97262->97233 97263 9a38e8 97263->97259 97263->97260 97264->97233 97265->97214 97267 9a393f 97266->97267 97268 9a3a13 97266->97268 97288 9a6270 97267->97288 97268->97247 97271 9a395a 97273 9a6b57 22 API calls 97271->97273 97272 9e3393 LoadStringW 97274 9e33ad 97272->97274 97275 9a396f 97273->97275 97282 9a3994 ___scrt_fastfail 97274->97282 97294 9aa8c7 22 API calls __fread_nolock 97274->97294 97276 9a397c 97275->97276 97277 9e33c9 97275->97277 97276->97274 97280 9a3986 97276->97280 97295 9a6350 22 API calls 97277->97295 97293 9a6350 22 API calls 97280->97293 97285 9a39f9 Shell_NotifyIconW 97282->97285 97283 9e33d7 97283->97282 97284 9a33c6 22 API calls 97283->97284 97286 9e33f9 97284->97286 97285->97268 97287 9a33c6 22 API calls 97286->97287 97287->97282 97289 9bfe0b 22 API calls 97288->97289 97290 9a6295 97289->97290 97291 9bfddb 22 API calls 97290->97291 97292 9a394d 97291->97292 97292->97271 97292->97272 97293->97282 97294->97282 97295->97283 97297 9e35a4 97296->97297 97298 9a38b7 97296->97298 97297->97298 97299 9e35ad DestroyIcon 97297->97299 97298->97263 97300 a0c874 42 API calls _strftime 97298->97300 97299->97298 97300->97263 97301 9a2e37 97302 9aa961 22 API calls 97301->97302 97303 9a2e4d 97302->97303 97380 9a4ae3 97303->97380 97305 9a2e6b 97306 9a3a5a 24 API calls 97305->97306 97307 9a2e7f 97306->97307 97308 9a9cb3 22 API calls 97307->97308 97309 9a2e8c 97308->97309 97394 9a4ecb 97309->97394 97312 9a2ead 97416 9aa8c7 22 API calls __fread_nolock 97312->97416 97313 9e2cb0 97434 a12cf9 97313->97434 97315 9e2cc3 97316 9e2ccf 97315->97316 97460 9a4f39 97315->97460 97321 9a4f39 68 API calls 97316->97321 97319 9a2ec3 97417 9a6f88 22 API calls 97319->97417 97323 9e2ce5 97321->97323 97322 9a2ecf 97324 9a9cb3 22 API calls 97322->97324 97466 9a3084 22 API calls 97323->97466 97325 9a2edc 97324->97325 97418 9aa81b 41 API calls 97325->97418 97327 9a2eec 97330 9a9cb3 22 API calls 97327->97330 97329 9e2d02 97467 9a3084 22 API calls 97329->97467 97332 9a2f12 97330->97332 97419 9aa81b 41 API calls 97332->97419 97333 9e2d1e 97335 9a3a5a 24 API calls 97333->97335 97336 9e2d44 97335->97336 97468 9a3084 22 API calls 97336->97468 97337 9a2f21 97340 9aa961 22 API calls 97337->97340 97339 9e2d50 97469 9aa8c7 22 API calls __fread_nolock 97339->97469 97342 9a2f3f 97340->97342 97420 9a3084 22 API calls 97342->97420 97343 9e2d5e 97470 9a3084 22 API calls 97343->97470 97346 9a2f4b 97421 9c4a28 40 API calls 3 library calls 97346->97421 97348 9e2d6d 97471 9aa8c7 22 API calls __fread_nolock 97348->97471 97349 9a2f59 97349->97323 97350 9a2f63 97349->97350 97422 9c4a28 40 API calls 3 library calls 97350->97422 97353 9a2f6e 97353->97329 97356 9a2f78 97353->97356 97354 9e2d83 97472 9a3084 22 API calls 97354->97472 97423 9c4a28 40 API calls 3 library calls 97356->97423 97357 9e2d90 97359 9a2f83 97359->97333 97360 9a2f8d 97359->97360 97424 9c4a28 40 API calls 3 library calls 97360->97424 97362 9a2f98 97363 9a2fdc 97362->97363 97425 9a3084 22 API calls 97362->97425 97363->97348 97364 9a2fe8 97363->97364 97364->97357 97428 9a63eb 22 API calls 97364->97428 97367 9a2fbf 97426 9aa8c7 22 API calls __fread_nolock 97367->97426 97369 9a2ff8 97429 9a6a50 22 API calls 97369->97429 97370 9a2fcd 97427 9a3084 22 API calls 97370->97427 97373 9a3006 97430 9a70b0 23 API calls 97373->97430 97377 9a3021 97378 9a3065 97377->97378 97431 9a6f88 22 API calls 97377->97431 97432 9a70b0 23 API calls 97377->97432 97433 9a3084 22 API calls 97377->97433 97381 9a4af0 __wsopen_s 97380->97381 97382 9a6b57 22 API calls 97381->97382 97383 9a4b22 97381->97383 97382->97383 97393 9a4b58 97383->97393 97473 9a4c6d 97383->97473 97385 9a9cb3 22 API calls 97387 9a4c52 97385->97387 97386 9a9cb3 22 API calls 97386->97393 97388 9a515f 22 API calls 97387->97388 97391 9a4c5e 97388->97391 97389 9a4c6d 22 API calls 97389->97393 97390 9a515f 22 API calls 97390->97393 97391->97305 97392 9a4c29 97392->97385 97392->97391 97393->97386 97393->97389 97393->97390 97393->97392 97476 9a4e90 LoadLibraryA 97394->97476 97399 9e3ccf 97402 9a4f39 68 API calls 97399->97402 97400 9a4ef6 LoadLibraryExW 97484 9a4e59 LoadLibraryA 97400->97484 97404 9e3cd6 97402->97404 97406 9a4e59 3 API calls 97404->97406 97408 9e3cde 97406->97408 97407 9a4f20 97407->97408 97409 9a4f2c 97407->97409 97506 9a50f5 40 API calls __fread_nolock 97408->97506 97411 9a4f39 68 API calls 97409->97411 97413 9a2ea5 97411->97413 97412 9e3cf5 97507 a128fe 27 API calls 97412->97507 97413->97312 97413->97313 97415 9e3d05 97416->97319 97417->97322 97418->97327 97419->97337 97420->97346 97421->97349 97422->97353 97423->97359 97424->97362 97425->97367 97426->97370 97427->97363 97428->97369 97429->97373 97430->97377 97431->97377 97432->97377 97433->97377 97435 a12d15 97434->97435 97572 9a511f 64 API calls 97435->97572 97437 a12d29 97573 a12e66 75 API calls 97437->97573 97439 a12d3b 97458 a12d3f 97439->97458 97574 9a50f5 40 API calls __fread_nolock 97439->97574 97441 a12d56 97575 9a50f5 40 API calls __fread_nolock 97441->97575 97443 a12d66 97576 9a50f5 40 API calls __fread_nolock 97443->97576 97445 a12d81 97577 9a50f5 40 API calls __fread_nolock 97445->97577 97447 a12d9c 97578 9a511f 64 API calls 97447->97578 97449 a12db3 97450 9cea0c ___std_exception_copy 21 API calls 97449->97450 97451 a12dba 97450->97451 97452 9cea0c ___std_exception_copy 21 API calls 97451->97452 97453 a12dc4 97452->97453 97579 9a50f5 40 API calls __fread_nolock 97453->97579 97455 a12dd8 97580 a128fe 27 API calls 97455->97580 97457 a12dee 97457->97458 97581 a122ce 97457->97581 97458->97315 97461 9a4f4a 97460->97461 97462 9a4f43 97460->97462 97464 9a4f6a FreeLibrary 97461->97464 97465 9a4f59 97461->97465 97463 9ce678 67 API calls 97462->97463 97463->97461 97464->97465 97465->97316 97466->97329 97467->97333 97468->97339 97469->97343 97470->97348 97471->97354 97472->97357 97474 9aaec9 22 API calls 97473->97474 97475 9a4c78 97474->97475 97475->97383 97477 9a4ea8 GetProcAddress 97476->97477 97478 9a4ec6 97476->97478 97479 9a4eb8 97477->97479 97481 9ce5eb 97478->97481 97479->97478 97480 9a4ebf FreeLibrary 97479->97480 97480->97478 97508 9ce52a 97481->97508 97483 9a4eea 97483->97399 97483->97400 97485 9a4e6e GetProcAddress 97484->97485 97486 9a4e8d 97484->97486 97487 9a4e7e 97485->97487 97489 9a4f80 97486->97489 97487->97486 97488 9a4e86 FreeLibrary 97487->97488 97488->97486 97490 9bfe0b 22 API calls 97489->97490 97491 9a4f95 97490->97491 97492 9a5722 22 API calls 97491->97492 97493 9a4fa1 __fread_nolock 97492->97493 97494 9e3d1d 97493->97494 97495 9a50a5 97493->97495 97505 9a4fdc 97493->97505 97569 a1304d 74 API calls 97494->97569 97561 9a42a2 CreateStreamOnHGlobal 97495->97561 97498 9e3d22 97570 9a511f 64 API calls 97498->97570 97501 9e3d45 97571 9a50f5 40 API calls __fread_nolock 97501->97571 97504 9a506e ISource 97504->97407 97505->97498 97505->97504 97567 9a50f5 40 API calls __fread_nolock 97505->97567 97568 9a511f 64 API calls 97505->97568 97506->97412 97507->97415 97511 9ce536 ___DestructExceptionObject 97508->97511 97509 9ce544 97533 9cf2d9 20 API calls _abort 97509->97533 97511->97509 97513 9ce574 97511->97513 97512 9ce549 97534 9d27ec 26 API calls pre_c_initialization 97512->97534 97515 9ce579 97513->97515 97516 9ce586 97513->97516 97535 9cf2d9 20 API calls _abort 97515->97535 97525 9d8061 97516->97525 97519 9ce58f 97520 9ce595 97519->97520 97523 9ce5a2 97519->97523 97536 9cf2d9 20 API calls _abort 97520->97536 97522 9ce554 __wsopen_s 97522->97483 97537 9ce5d4 LeaveCriticalSection __fread_nolock 97523->97537 97526 9d806d ___DestructExceptionObject 97525->97526 97538 9d2f5e EnterCriticalSection 97526->97538 97528 9d807b 97539 9d80fb 97528->97539 97532 9d80ac __wsopen_s 97532->97519 97533->97512 97534->97522 97535->97522 97536->97522 97537->97522 97538->97528 97546 9d811e 97539->97546 97540 9d8177 97541 9d4c7d _abort 20 API calls 97540->97541 97542 9d8180 97541->97542 97557 9d29c8 20 API calls __dosmaperr 97542->97557 97545 9d8189 97551 9d8088 97545->97551 97558 9d3405 11 API calls 2 library calls 97545->97558 97546->97540 97546->97546 97546->97551 97555 9c918d EnterCriticalSection 97546->97555 97556 9c91a1 LeaveCriticalSection 97546->97556 97548 9d81a8 97559 9c918d EnterCriticalSection 97548->97559 97552 9d80b7 97551->97552 97560 9d2fa6 LeaveCriticalSection 97552->97560 97554 9d80be 97554->97532 97555->97546 97556->97546 97557->97545 97558->97548 97559->97551 97560->97554 97562 9a42bc FindResourceExW 97561->97562 97566 9a42d9 97561->97566 97563 9e35ba LoadResource 97562->97563 97562->97566 97564 9e35cf SizeofResource 97563->97564 97563->97566 97565 9e35e3 LockResource 97564->97565 97564->97566 97565->97566 97566->97505 97567->97505 97568->97505 97569->97498 97570->97501 97571->97504 97572->97437 97573->97439 97574->97441 97575->97443 97576->97445 97577->97447 97578->97449 97579->97455 97580->97457 97582 a122d9 97581->97582 97583 a122e7 97581->97583 97584 9ce5eb 29 API calls 97582->97584 97585 a1232c 97583->97585 97586 9ce5eb 29 API calls 97583->97586 97596 a122f0 97583->97596 97584->97583 97610 a12557 40 API calls __fread_nolock 97585->97610 97588 a12311 97586->97588 97588->97585 97589 a1231a 97588->97589 97589->97596 97618 9ce678 97589->97618 97590 a12370 97591 a12395 97590->97591 97592 a12374 97590->97592 97611 a12171 97591->97611 97595 a12381 97592->97595 97598 9ce678 67 API calls 97592->97598 97595->97596 97601 9ce678 67 API calls 97595->97601 97596->97458 97597 a1239d 97599 a123c3 97597->97599 97600 a123a3 97597->97600 97598->97595 97631 a123f3 74 API calls 97599->97631 97603 9ce678 67 API calls 97600->97603 97604 a123b0 97600->97604 97601->97596 97603->97604 97604->97596 97605 9ce678 67 API calls 97604->97605 97605->97596 97606 a123ca 97607 a123de 97606->97607 97608 9ce678 67 API calls 97606->97608 97607->97596 97609 9ce678 67 API calls 97607->97609 97608->97607 97609->97596 97610->97590 97612 9cea0c ___std_exception_copy 21 API calls 97611->97612 97613 a1217f 97612->97613 97614 9cea0c ___std_exception_copy 21 API calls 97613->97614 97615 a12190 97614->97615 97616 9cea0c ___std_exception_copy 21 API calls 97615->97616 97617 a1219c 97616->97617 97617->97597 97619 9ce684 ___DestructExceptionObject 97618->97619 97620 9ce6aa 97619->97620 97621 9ce695 97619->97621 97627 9ce6a5 __wsopen_s 97620->97627 97632 9c918d EnterCriticalSection 97620->97632 97649 9cf2d9 20 API calls _abort 97621->97649 97624 9ce69a 97650 9d27ec 26 API calls pre_c_initialization 97624->97650 97626 9ce6c6 97633 9ce602 97626->97633 97627->97596 97629 9ce6d1 97651 9ce6ee LeaveCriticalSection __fread_nolock 97629->97651 97631->97606 97632->97626 97634 9ce60f 97633->97634 97635 9ce624 97633->97635 97684 9cf2d9 20 API calls _abort 97634->97684 97647 9ce61f 97635->97647 97652 9cdc0b 97635->97652 97638 9ce614 97685 9d27ec 26 API calls pre_c_initialization 97638->97685 97644 9ce646 97669 9d862f 97644->97669 97647->97629 97649->97624 97650->97627 97651->97627 97653 9cdc23 97652->97653 97657 9cdc1f 97652->97657 97654 9cd955 __fread_nolock 26 API calls 97653->97654 97653->97657 97655 9cdc43 97654->97655 97687 9d59be 62 API calls 4 library calls 97655->97687 97658 9d4d7a 97657->97658 97659 9d4d90 97658->97659 97661 9ce640 97658->97661 97659->97661 97688 9d29c8 20 API calls __dosmaperr 97659->97688 97662 9cd955 97661->97662 97663 9cd976 97662->97663 97664 9cd961 97662->97664 97663->97644 97689 9cf2d9 20 API calls _abort 97664->97689 97666 9cd966 97690 9d27ec 26 API calls pre_c_initialization 97666->97690 97668 9cd971 97668->97644 97670 9d863e 97669->97670 97671 9d8653 97669->97671 97694 9cf2c6 20 API calls _abort 97670->97694 97673 9d868e 97671->97673 97677 9d867a 97671->97677 97696 9cf2c6 20 API calls _abort 97673->97696 97674 9d8643 97695 9cf2d9 20 API calls _abort 97674->97695 97691 9d8607 97677->97691 97678 9d8693 97697 9cf2d9 20 API calls _abort 97678->97697 97681 9d869b 97698 9d27ec 26 API calls pre_c_initialization 97681->97698 97682 9ce64c 97682->97647 97686 9d29c8 20 API calls __dosmaperr 97682->97686 97684->97638 97685->97647 97686->97647 97687->97657 97688->97661 97689->97666 97690->97668 97699 9d8585 97691->97699 97693 9d862b 97693->97682 97694->97674 97695->97682 97696->97678 97697->97681 97698->97682 97700 9d8591 ___DestructExceptionObject 97699->97700 97710 9d5147 EnterCriticalSection 97700->97710 97702 9d859f 97703 9d85c6 97702->97703 97704 9d85d1 97702->97704 97711 9d86ae 97703->97711 97726 9cf2d9 20 API calls _abort 97704->97726 97707 9d85cc 97727 9d85fb LeaveCriticalSection __wsopen_s 97707->97727 97709 9d85ee __wsopen_s 97709->97693 97710->97702 97728 9d53c4 97711->97728 97713 9d86c4 97741 9d5333 21 API calls 2 library calls 97713->97741 97715 9d86be 97715->97713 97716 9d86f6 97715->97716 97718 9d53c4 __wsopen_s 26 API calls 97715->97718 97716->97713 97719 9d53c4 __wsopen_s 26 API calls 97716->97719 97717 9d871c 97720 9d873e 97717->97720 97742 9cf2a3 20 API calls __dosmaperr 97717->97742 97721 9d86ed 97718->97721 97722 9d8702 CloseHandle 97719->97722 97720->97707 97724 9d53c4 __wsopen_s 26 API calls 97721->97724 97722->97713 97725 9d870e GetLastError 97722->97725 97724->97716 97725->97713 97726->97707 97727->97709 97729 9d53e6 97728->97729 97730 9d53d1 97728->97730 97735 9d540b 97729->97735 97745 9cf2c6 20 API calls _abort 97729->97745 97743 9cf2c6 20 API calls _abort 97730->97743 97732 9d53d6 97744 9cf2d9 20 API calls _abort 97732->97744 97735->97715 97736 9d5416 97746 9cf2d9 20 API calls _abort 97736->97746 97737 9d53de 97737->97715 97739 9d541e 97747 9d27ec 26 API calls pre_c_initialization 97739->97747 97741->97717 97742->97720 97743->97732 97744->97737 97745->97736 97746->97739 97747->97737 97748 9a1cad SystemParametersInfoW 97749 9a2de3 97750 9a2df0 __wsopen_s 97749->97750 97751 9a2e09 97750->97751 97752 9e2c2b ___scrt_fastfail 97750->97752 97753 9a3aa2 23 API calls 97751->97753 97754 9e2c47 GetOpenFileNameW 97752->97754 97755 9a2e12 97753->97755 97756 9e2c96 97754->97756 97765 9a2da5 97755->97765 97758 9a6b57 22 API calls 97756->97758 97760 9e2cab 97758->97760 97760->97760 97762 9a2e27 97783 9a44a8 97762->97783 97766 9e1f50 __wsopen_s 97765->97766 97767 9a2db2 GetLongPathNameW 97766->97767 97768 9a6b57 22 API calls 97767->97768 97769 9a2dda 97768->97769 97770 9a3598 97769->97770 97771 9aa961 22 API calls 97770->97771 97772 9a35aa 97771->97772 97773 9a3aa2 23 API calls 97772->97773 97774 9a35b5 97773->97774 97775 9e32eb 97774->97775 97776 9a35c0 97774->97776 97782 9e330d 97775->97782 97818 9bce60 41 API calls 97775->97818 97777 9a515f 22 API calls 97776->97777 97779 9a35cc 97777->97779 97812 9a35f3 97779->97812 97781 9a35df 97781->97762 97784 9a4ecb 94 API calls 97783->97784 97785 9a44cd 97784->97785 97786 9e3833 97785->97786 97787 9a4ecb 94 API calls 97785->97787 97788 a12cf9 80 API calls 97786->97788 97789 9a44e1 97787->97789 97790 9e3848 97788->97790 97789->97786 97791 9a44e9 97789->97791 97792 9e384c 97790->97792 97793 9e3869 97790->97793 97795 9e3854 97791->97795 97796 9a44f5 97791->97796 97797 9a4f39 68 API calls 97792->97797 97794 9bfe0b 22 API calls 97793->97794 97802 9e38ae 97794->97802 97820 a0da5a 82 API calls 97795->97820 97819 9a940c 136 API calls 2 library calls 97796->97819 97797->97795 97800 9e3862 97800->97793 97801 9a2e31 97803 9e3a5f 97802->97803 97809 9a9cb3 22 API calls 97802->97809 97821 a0967e 22 API calls __fread_nolock 97802->97821 97822 a095ad 42 API calls _wcslen 97802->97822 97823 a10b5a 22 API calls 97802->97823 97824 9aa4a1 22 API calls __fread_nolock 97802->97824 97825 9a3ff7 22 API calls 97802->97825 97804 9a4f39 68 API calls 97803->97804 97826 a0989b 82 API calls __wsopen_s 97803->97826 97804->97803 97809->97802 97813 9a3605 97812->97813 97817 9a3624 __fread_nolock 97812->97817 97816 9bfe0b 22 API calls 97813->97816 97814 9bfddb 22 API calls 97815 9a363b 97814->97815 97815->97781 97816->97817 97817->97814 97818->97775 97819->97801 97820->97800 97821->97802 97822->97802 97823->97802 97824->97802 97825->97802 97826->97803 97827 9e2ba5 97828 9e2baf 97827->97828 97829 9a2b25 97827->97829 97830 9a3a5a 24 API calls 97828->97830 97855 9a2b83 7 API calls 97829->97855 97832 9e2bb8 97830->97832 97835 9a9cb3 22 API calls 97832->97835 97837 9e2bc6 97835->97837 97836 9a2b2f 97840 9a3837 49 API calls 97836->97840 97843 9a2b44 97836->97843 97838 9e2bce 97837->97838 97839 9e2bf5 97837->97839 97841 9a33c6 22 API calls 97838->97841 97842 9a33c6 22 API calls 97839->97842 97840->97843 97844 9e2bd9 97841->97844 97845 9e2bf1 GetForegroundWindow ShellExecuteW 97842->97845 97846 9a2b5f 97843->97846 97849 9a30f2 Shell_NotifyIconW 97843->97849 97859 9a6350 22 API calls 97844->97859 97851 9e2c26 97845->97851 97853 9a2b66 SetCurrentDirectoryW 97846->97853 97849->97846 97850 9e2be7 97852 9a33c6 22 API calls 97850->97852 97851->97846 97852->97845 97854 9a2b7a 97853->97854 97860 9a2cd4 7 API calls 97855->97860 97857 9a2b2a 97858 9a2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97857->97858 97858->97836 97859->97850 97860->97857 97861 9e2402 97864 9a1410 97861->97864 97865 9a144f mciSendStringW 97864->97865 97866 9e24b8 DestroyWindow 97864->97866 97867 9a146b 97865->97867 97868 9a16c6 97865->97868 97879 9e24c4 97866->97879 97869 9a1479 97867->97869 97867->97879 97868->97867 97870 9a16d5 UnregisterHotKey 97868->97870 97897 9a182e 97869->97897 97870->97868 97872 9e2509 97878 9e251c FreeLibrary 97872->97878 97880 9e252d 97872->97880 97873 9e24d8 97873->97879 97903 9a6246 CloseHandle 97873->97903 97874 9e24e2 FindClose 97874->97879 97877 9a148e 97877->97880 97885 9a149c 97877->97885 97878->97872 97879->97872 97879->97873 97879->97874 97881 9e2541 VirtualFree 97880->97881 97888 9a1509 97880->97888 97881->97880 97882 9a14f8 CoUninitialize 97882->97888 97883 9e2589 97890 9e2598 ISource 97883->97890 97904 a132eb 6 API calls ISource 97883->97904 97884 9a1514 97887 9a1524 97884->97887 97885->97882 97901 9a1944 VirtualFreeEx CloseHandle 97887->97901 97888->97883 97888->97884 97893 9e2627 97890->97893 97905 a064d4 22 API calls ISource 97890->97905 97892 9a153a 97892->97890 97894 9a161f 97892->97894 97893->97893 97894->97893 97902 9a1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 97894->97902 97896 9a16c1 97898 9a183b 97897->97898 97899 9a1480 97898->97899 97906 a0702a 22 API calls 97898->97906 97899->97872 97899->97877 97901->97892 97902->97896 97903->97873 97904->97883 97905->97890 97906->97898 97907 9a1044 97912 9a10f3 97907->97912 97909 9a104a 97948 9c00a3 29 API calls __onexit 97909->97948 97911 9a1054 97949 9a1398 97912->97949 97916 9a116a 97917 9aa961 22 API calls 97916->97917 97918 9a1174 97917->97918 97919 9aa961 22 API calls 97918->97919 97920 9a117e 97919->97920 97921 9aa961 22 API calls 97920->97921 97922 9a1188 97921->97922 97923 9aa961 22 API calls 97922->97923 97924 9a11c6 97923->97924 97925 9aa961 22 API calls 97924->97925 97926 9a1292 97925->97926 97959 9a171c 97926->97959 97930 9a12c4 97931 9aa961 22 API calls 97930->97931 97932 9a12ce 97931->97932 97933 9b1940 9 API calls 97932->97933 97934 9a12f9 97933->97934 97980 9a1aab 97934->97980 97936 9a1315 97937 9a1325 GetStdHandle 97936->97937 97938 9a137a 97937->97938 97939 9e2485 97937->97939 97942 9a1387 OleInitialize 97938->97942 97939->97938 97940 9e248e 97939->97940 97941 9bfddb 22 API calls 97940->97941 97943 9e2495 97941->97943 97942->97909 97987 a1011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 97943->97987 97945 9e249e 97988 a10944 CreateThread 97945->97988 97947 9e24aa CloseHandle 97947->97938 97948->97911 97989 9a13f1 97949->97989 97952 9a13f1 22 API calls 97953 9a13d0 97952->97953 97954 9aa961 22 API calls 97953->97954 97955 9a13dc 97954->97955 97956 9a6b57 22 API calls 97955->97956 97957 9a1129 97956->97957 97958 9a1bc3 6 API calls 97957->97958 97958->97916 97960 9aa961 22 API calls 97959->97960 97961 9a172c 97960->97961 97962 9aa961 22 API calls 97961->97962 97963 9a1734 97962->97963 97964 9aa961 22 API calls 97963->97964 97965 9a174f 97964->97965 97966 9bfddb 22 API calls 97965->97966 97967 9a129c 97966->97967 97968 9a1b4a 97967->97968 97969 9a1b58 97968->97969 97970 9aa961 22 API calls 97969->97970 97971 9a1b63 97970->97971 97972 9aa961 22 API calls 97971->97972 97973 9a1b6e 97972->97973 97974 9aa961 22 API calls 97973->97974 97975 9a1b79 97974->97975 97976 9aa961 22 API calls 97975->97976 97977 9a1b84 97976->97977 97978 9bfddb 22 API calls 97977->97978 97979 9a1b96 RegisterWindowMessageW 97978->97979 97979->97930 97981 9a1abb 97980->97981 97982 9e272d 97980->97982 97983 9bfddb 22 API calls 97981->97983 97996 a13209 23 API calls 97982->97996 97985 9a1ac3 97983->97985 97985->97936 97986 9e2738 97987->97945 97988->97947 97997 a1092a 28 API calls 97988->97997 97990 9aa961 22 API calls 97989->97990 97991 9a13fc 97990->97991 97992 9aa961 22 API calls 97991->97992 97993 9a1404 97992->97993 97994 9aa961 22 API calls 97993->97994 97995 9a13c6 97994->97995 97995->97952 97996->97986 97998 9f2a00 97999 9ad7b0 ISource 97998->97999 98000 9adb11 PeekMessageW 97999->98000 98001 9ad807 GetInputState 97999->98001 98002 9f1cbe TranslateAcceleratorW 97999->98002 98004 9adb8f PeekMessageW 97999->98004 98005 9ada04 timeGetTime 97999->98005 98006 9adb73 TranslateMessage DispatchMessageW 97999->98006 98007 9adbaf Sleep 97999->98007 98008 9f2b74 Sleep 97999->98008 98011 9f1dda timeGetTime 97999->98011 98019 9ad9d5 97999->98019 98020 9f2a51 97999->98020 98026 9aec40 348 API calls 97999->98026 98027 9b1310 348 API calls 97999->98027 98028 9abf40 348 API calls 97999->98028 98030 9add50 97999->98030 98037 9bedf6 97999->98037 98042 9adfd0 348 API calls 3 library calls 97999->98042 98043 9be551 timeGetTime 97999->98043 98045 a13a2a 23 API calls 97999->98045 98046 a1359c 82 API calls __wsopen_s 97999->98046 98000->97999 98001->97999 98001->98000 98002->97999 98004->97999 98005->97999 98006->98004 98007->97999 98008->98020 98044 9be300 23 API calls 98011->98044 98012 a0d4dc 47 API calls 98012->98020 98014 9f2c0b GetExitCodeProcess 98017 9f2c37 CloseHandle 98014->98017 98018 9f2c21 WaitForSingleObject 98014->98018 98015 a329bf GetForegroundWindow 98015->98020 98017->98020 98018->97999 98018->98017 98020->97999 98020->98012 98020->98014 98020->98015 98020->98019 98021 9f2ca9 Sleep 98020->98021 98047 a25658 23 API calls 98020->98047 98048 a0e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 98020->98048 98049 9be551 timeGetTime 98020->98049 98021->97999 98026->97999 98027->97999 98028->97999 98031 9add6f 98030->98031 98032 9add83 98030->98032 98050 9ad260 98031->98050 98082 a1359c 82 API calls __wsopen_s 98032->98082 98034 9add7a 98034->97999 98036 9f2f75 98036->98036 98038 9bee09 98037->98038 98039 9bee12 98037->98039 98038->97999 98039->98038 98040 9bee36 IsDialogMessageW 98039->98040 98041 9fefaf GetClassLongW 98039->98041 98040->98038 98040->98039 98041->98039 98041->98040 98042->97999 98043->97999 98044->97999 98045->97999 98046->97999 98047->98020 98048->98020 98049->98020 98051 9aec40 348 API calls 98050->98051 98071 9ad29d 98051->98071 98052 9f1bc4 98088 a1359c 82 API calls __wsopen_s 98052->98088 98054 9ad30b ISource 98054->98034 98055 9ad6d5 98055->98054 98064 9bfe0b 22 API calls 98055->98064 98056 9ad3c3 98056->98055 98058 9ad3ce 98056->98058 98057 9ad5ff 98060 9f1bb5 98057->98060 98061 9ad614 98057->98061 98059 9bfddb 22 API calls 98058->98059 98069 9ad3d5 __fread_nolock 98059->98069 98087 a25705 23 API calls 98060->98087 98066 9bfddb 22 API calls 98061->98066 98062 9ad4b8 98067 9bfe0b 22 API calls 98062->98067 98063 9bfddb 22 API calls 98063->98071 98064->98069 98073 9ad46a 98066->98073 98077 9ad429 ISource __fread_nolock 98067->98077 98068 9bfddb 22 API calls 98070 9ad3f6 98068->98070 98069->98068 98069->98070 98070->98077 98083 9abec0 348 API calls 98070->98083 98071->98052 98071->98054 98071->98055 98071->98056 98071->98062 98071->98063 98071->98077 98073->98034 98074 9f1ba4 98086 a1359c 82 API calls __wsopen_s 98074->98086 98076 9a1f6f 348 API calls 98076->98077 98077->98057 98077->98073 98077->98074 98077->98076 98078 9f1b7f 98077->98078 98080 9f1b5d 98077->98080 98085 a1359c 82 API calls __wsopen_s 98078->98085 98084 a1359c 82 API calls __wsopen_s 98080->98084 98082->98036 98083->98077 98084->98073 98085->98073 98086->98073 98087->98052 98088->98054 98089 9d8402 98094 9d81be 98089->98094 98092 9d842a 98095 9d81ef try_get_first_available_module 98094->98095 98102 9d8338 98095->98102 98109 9c8e0b 40 API calls 2 library calls 98095->98109 98097 9d83ee 98113 9d27ec 26 API calls pre_c_initialization 98097->98113 98099 9d8343 98099->98092 98106 9e0984 98099->98106 98101 9d838c 98101->98102 98110 9c8e0b 40 API calls 2 library calls 98101->98110 98102->98099 98112 9cf2d9 20 API calls _abort 98102->98112 98104 9d83ab 98104->98102 98111 9c8e0b 40 API calls 2 library calls 98104->98111 98114 9e0081 98106->98114 98108 9e099f 98108->98092 98109->98101 98110->98104 98111->98102 98112->98097 98113->98099 98117 9e008d ___DestructExceptionObject 98114->98117 98115 9e009b 98172 9cf2d9 20 API calls _abort 98115->98172 98117->98115 98119 9e00d4 98117->98119 98118 9e00a0 98173 9d27ec 26 API calls pre_c_initialization 98118->98173 98125 9e065b 98119->98125 98124 9e00aa __wsopen_s 98124->98108 98175 9e042f 98125->98175 98128 9e068d 98207 9cf2c6 20 API calls _abort 98128->98207 98129 9e06a6 98193 9d5221 98129->98193 98132 9e06ab 98133 9e06cb 98132->98133 98134 9e06b4 98132->98134 98206 9e039a CreateFileW 98133->98206 98209 9cf2c6 20 API calls _abort 98134->98209 98138 9e06b9 98210 9cf2d9 20 API calls _abort 98138->98210 98140 9e0781 GetFileType 98142 9e078c GetLastError 98140->98142 98143 9e07d3 98140->98143 98141 9e00f8 98174 9e0121 LeaveCriticalSection __wsopen_s 98141->98174 98213 9cf2a3 20 API calls __dosmaperr 98142->98213 98215 9d516a 21 API calls 2 library calls 98143->98215 98144 9e0692 98208 9cf2d9 20 API calls _abort 98144->98208 98145 9e0756 GetLastError 98212 9cf2a3 20 API calls __dosmaperr 98145->98212 98146 9e0704 98146->98140 98146->98145 98211 9e039a CreateFileW 98146->98211 98149 9e079a CloseHandle 98149->98144 98151 9e07c3 98149->98151 98214 9cf2d9 20 API calls _abort 98151->98214 98153 9e0749 98153->98140 98153->98145 98155 9e07f4 98157 9e0840 98155->98157 98216 9e05ab 72 API calls 3 library calls 98155->98216 98156 9e07c8 98156->98144 98161 9e086d 98157->98161 98217 9e014d 72 API calls 4 library calls 98157->98217 98160 9e0866 98160->98161 98162 9e087e 98160->98162 98163 9d86ae __wsopen_s 29 API calls 98161->98163 98162->98141 98164 9e08fc CloseHandle 98162->98164 98163->98141 98218 9e039a CreateFileW 98164->98218 98166 9e0927 98167 9e095d 98166->98167 98168 9e0931 GetLastError 98166->98168 98167->98141 98219 9cf2a3 20 API calls __dosmaperr 98168->98219 98170 9e093d 98220 9d5333 21 API calls 2 library calls 98170->98220 98172->98118 98173->98124 98174->98124 98176 9e046a 98175->98176 98177 9e0450 98175->98177 98221 9e03bf 98176->98221 98177->98176 98228 9cf2d9 20 API calls _abort 98177->98228 98180 9e045f 98229 9d27ec 26 API calls pre_c_initialization 98180->98229 98182 9e04a2 98183 9e04d1 98182->98183 98230 9cf2d9 20 API calls _abort 98182->98230 98191 9e0524 98183->98191 98232 9cd70d 26 API calls 2 library calls 98183->98232 98186 9e051f 98188 9e059e 98186->98188 98186->98191 98187 9e04c6 98231 9d27ec 26 API calls pre_c_initialization 98187->98231 98233 9d27fc 11 API calls _abort 98188->98233 98191->98128 98191->98129 98192 9e05aa 98194 9d522d ___DestructExceptionObject 98193->98194 98236 9d2f5e EnterCriticalSection 98194->98236 98196 9d527b 98237 9d532a 98196->98237 98197 9d5234 98197->98196 98198 9d5259 98197->98198 98203 9d52c7 EnterCriticalSection 98197->98203 98200 9d5000 __wsopen_s 21 API calls 98198->98200 98202 9d525e 98200->98202 98201 9d52a4 __wsopen_s 98201->98132 98202->98196 98240 9d5147 EnterCriticalSection 98202->98240 98203->98196 98204 9d52d4 LeaveCriticalSection 98203->98204 98204->98197 98206->98146 98207->98144 98208->98141 98209->98138 98210->98144 98211->98153 98212->98144 98213->98149 98214->98156 98215->98155 98216->98157 98217->98160 98218->98166 98219->98170 98220->98167 98223 9e03d7 98221->98223 98222 9e03f2 98222->98182 98223->98222 98234 9cf2d9 20 API calls _abort 98223->98234 98225 9e0416 98235 9d27ec 26 API calls pre_c_initialization 98225->98235 98227 9e0421 98227->98182 98228->98180 98229->98176 98230->98187 98231->98183 98232->98186 98233->98192 98234->98225 98235->98227 98236->98197 98241 9d2fa6 LeaveCriticalSection 98237->98241 98239 9d5331 98239->98201 98240->98196 98241->98239

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 390 9a42de-9a434d call 9aa961 GetVersionExW call 9a6b57 395 9e3617-9e362a 390->395 396 9a4353 390->396 397 9e362b-9e362f 395->397 398 9a4355-9a4357 396->398 399 9e3632-9e363e 397->399 400 9e3631 397->400 401 9a435d-9a43bc call 9a93b2 call 9a37a0 398->401 402 9e3656 398->402 399->397 403 9e3640-9e3642 399->403 400->399 417 9e37df-9e37e6 401->417 418 9a43c2-9a43c4 401->418 406 9e365d-9e3660 402->406 403->398 405 9e3648-9e364f 403->405 405->395 408 9e3651 405->408 409 9a441b-9a4435 GetCurrentProcess IsWow64Process 406->409 410 9e3666-9e36a8 406->410 408->402 412 9a4437 409->412 413 9a4494-9a449a 409->413 410->409 414 9e36ae-9e36b1 410->414 416 9a443d-9a4449 412->416 413->416 419 9e36db-9e36e5 414->419 420 9e36b3-9e36bd 414->420 426 9a444f-9a445e LoadLibraryA 416->426 427 9e3824-9e3828 GetSystemInfo 416->427 422 9e37e8 417->422 423 9e3806-9e3809 417->423 418->406 421 9a43ca-9a43dd 418->421 424 9e36f8-9e3702 419->424 425 9e36e7-9e36f3 419->425 428 9e36bf-9e36c5 420->428 429 9e36ca-9e36d6 420->429 430 9e3726-9e372f 421->430 431 9a43e3-9a43e5 421->431 432 9e37ee 422->432 435 9e380b-9e381a 423->435 436 9e37f4-9e37fc 423->436 433 9e3704-9e3710 424->433 434 9e3715-9e3721 424->434 425->409 437 9a449c-9a44a6 GetSystemInfo 426->437 438 9a4460-9a446e GetProcAddress 426->438 428->409 429->409 442 9e373c-9e3748 430->442 443 9e3731-9e3737 430->443 440 9a43eb-9a43ee 431->440 441 9e374d-9e3762 431->441 432->436 433->409 434->409 435->432 444 9e381c-9e3822 435->444 436->423 439 9a4476-9a4478 437->439 438->437 445 9a4470-9a4474 GetNativeSystemInfo 438->445 450 9a447a-9a447b FreeLibrary 439->450 451 9a4481-9a4493 439->451 446 9a43f4-9a440f 440->446 447 9e3791-9e3794 440->447 448 9e376f-9e377b 441->448 449 9e3764-9e376a 441->449 442->409 443->409 444->436 445->439 452 9e3780-9e378c 446->452 453 9a4415 446->453 447->409 454 9e379a-9e37c1 447->454 448->409 449->409 450->451 452->409 453->409 455 9e37ce-9e37da 454->455 456 9e37c3-9e37c9 454->456 455->409 456->409
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 009A430D
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A6B57: _wcslen.LIBCMT ref: 009A6B6A
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00A3CB64,00000000,?,?), ref: 009A4422
                                                                                                                                                                                                                                                                                                                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 009A4429
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 009A4454
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 009A4466
                                                                                                                                                                                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 009A4474
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 009A447B
                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 009A44A0
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a70e039f3fe9a80e2a9f1021cf454ae20e10b65799d90f0176c50f57ce2a48ff
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6fe14cd036985676519626d87c82e61a5173301e29031ed5bc51102e66416e90
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a70e039f3fe9a80e2a9f1021cf454ae20e10b65799d90f0176c50f57ce2a48ff
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAA1C67290E2C0DFC792CBFDBC851957FE86B66700B04CC99E08D9FA62D2644987DB61

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 794 9a42a2-9a42ba CreateStreamOnHGlobal 795 9a42da-9a42dd 794->795 796 9a42bc-9a42d3 FindResourceExW 794->796 797 9a42d9 796->797 798 9e35ba-9e35c9 LoadResource 796->798 797->795 798->797 799 9e35cf-9e35dd SizeofResource 798->799 799->797 800 9e35e3-9e35ee LockResource 799->800 800->797 801 9e35f4-9e3612 800->801 801->797
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,009A50AA,?,?,00000000,00000000), ref: 009A42B2
                                                                                                                                                                                                                                                                                                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,009A50AA,?,?,00000000,00000000), ref: 009A42C9
                                                                                                                                                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,009A50AA,?,?,00000000,00000000,?,?,?,?,?,?,009A4F20), ref: 009E35BE
                                                                                                                                                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,009A50AA,?,?,00000000,00000000,?,?,?,?,?,?,009A4F20), ref: 009E35D3
                                                                                                                                                                                                                                                                                                                                                                                      • LockResource.KERNEL32(009A50AA,?,?,009A50AA,?,?,00000000,00000000,?,?,?,?,?,?,009A4F20,?), ref: 009E35E6
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3b6999de2238bf9f316d1d0fb0c2732b0895076a52bfa9398e9a0d70000e1da1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1c04e8255e49b9dec3e75038aca394dd842dc23bcc4eefb91278787d054abb28
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3b6999de2238bf9f316d1d0fb0c2732b0895076a52bfa9398e9a0d70000e1da1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F118E71240700BFD7219BA5DC48F677BBDEBC6B61F108569F812E6250DBB1DC018760

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 009A2B6B
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00A71418,?,009A2E7F,?,?,?,00000000), ref: 009A3A78
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,?,?,00A62224), ref: 009E2C10
                                                                                                                                                                                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,00A62224), ref: 009E2C17
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f3f7190bc5436ac9314ad2f448a94ae18d465c8c07bf33d2e4da3a5f33b8d927
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c43120affed63491d70d012672cf604a9560890743659968a175e42728b5f9fd
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3f7190bc5436ac9314ad2f448a94ae18d465c8c07bf33d2e4da3a5f33b8d927
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0111B9715083416BC714FF78DC56BBEB7A8AFD3350F44982DF186520A2DF25894AC792

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00A0D501
                                                                                                                                                                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00A0D50F
                                                                                                                                                                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00A0D52F
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 00A0D5DC
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 265323780aa3085ec773b75c2a744aba467a784337ef58ef8e06240e62af33ba
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1fc6cdd7804aaf7fc8d2fb1d65846b5d8163bdb8352edcc59f430d41edac075c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 265323780aa3085ec773b75c2a744aba467a784337ef58ef8e06240e62af33ba
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55317E721082049FD300EF94DC85BAFBBE8EFDA354F14092DF585961A1EB71A945CB92

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 994 a0dbbe-a0dbda lstrlenW 995 a0dc06 994->995 996 a0dbdc-a0dbe6 GetFileAttributesW 994->996 998 a0dc09-a0dc0d 995->998 997 a0dbe8-a0dbf7 FindFirstFileW 996->997 996->998 997->995 999 a0dbf9-a0dc04 FindClose 997->999 999->998
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,009E5222), ref: 00A0DBCE
                                                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 00A0DBDD
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00A0DBEE
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00A0DBFA
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5eb8726e414bd4784d2740cbd846dd313a53dec48d7fffbd212e545c9cc5f532
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 03784fa6ff5681da0f26c758b06319141b388f681fad91c083fd498012141e3d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5eb8726e414bd4784d2740cbd846dd313a53dec48d7fffbd212e545c9cc5f532
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51F0A03281092867D220ABF8AC0D8AB7B6C9E01334B104702F836D20E0EBB059568A95
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(009D28E9,?,009C4CBE,009D28E9,00A688B8,0000000C,009C4E15,009D28E9,00000002,00000000,?,009D28E9), ref: 009C4D09
                                                                                                                                                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,009C4CBE,009D28E9,00A688B8,0000000C,009C4E15,009D28E9,00000002,00000000,?,009D28E9), ref: 009C4D10
                                                                                                                                                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 009C4D22
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f6563768f49ea9d41b7744f1edd115b52c05a6bb726b38d86f8699a3fc148c61
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d7571cdfb447ad270d7a7c2855d904c8b2de453bb3480310984f80a65afa4c59
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6563768f49ea9d41b7744f1edd115b52c05a6bb726b38d86f8699a3fc148c61
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CDE0B631500148ABCF11BFA4DE1AF987B69EB817A1B108418FC0A9A262CB35ED52DB81

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 0 a2aff9-a2b056 call 9c2340 3 a2b094-a2b098 0->3 4 a2b058-a2b06b call 9ab567 0->4 6 a2b09a-a2b0bb call 9ab567 * 2 3->6 7 a2b0dd-a2b0e0 3->7 12 a2b0c8 4->12 13 a2b06d-a2b092 call 9ab567 * 2 4->13 29 a2b0bf-a2b0c4 6->29 9 a2b0e2-a2b0e5 7->9 10 a2b0f5-a2b119 call 9a7510 call 9a7620 7->10 14 a2b0e8-a2b0ed call 9ab567 9->14 31 a2b1d8-a2b1e0 10->31 32 a2b11f-a2b178 call 9a7510 call 9a7620 call 9a7510 call 9a7620 call 9a7510 call 9a7620 10->32 17 a2b0cb-a2b0cf 12->17 13->29 14->10 23 a2b0d1-a2b0d7 17->23 24 a2b0d9-a2b0db 17->24 23->14 24->7 24->10 29->7 33 a2b0c6 29->33 36 a2b1e2-a2b1fd call 9a7510 call 9a7620 31->36 37 a2b20a-a2b238 GetCurrentDirectoryW call 9bfe0b GetCurrentDirectoryW 31->37 82 a2b1a6-a2b1d6 GetSystemDirectoryW call 9bfe0b GetSystemDirectoryW 32->82 83 a2b17a-a2b195 call 9a7510 call 9a7620 32->83 33->17 36->37 53 a2b1ff-a2b208 call 9c4963 36->53 45 a2b23c 37->45 48 a2b240-a2b244 45->48 51 a2b246-a2b270 call 9a9c6e * 3 48->51 52 a2b275-a2b285 call a100d9 48->52 51->52 62 a2b287-a2b289 52->62 63 a2b28b-a2b2e1 call a107c0 call a106e6 call a105a7 52->63 53->37 53->52 66 a2b2ee-a2b2f2 62->66 63->66 98 a2b2e3 63->98 71 a2b39a-a2b3be CreateProcessW 66->71 72 a2b2f8-a2b321 call a011c8 66->72 76 a2b3c1-a2b3d4 call 9bfe14 * 2 71->76 87 a2b323-a2b328 call a01201 72->87 88 a2b32a call a014ce 72->88 103 a2b3d6-a2b3e8 76->103 104 a2b42f-a2b43d CloseHandle 76->104 82->45 83->82 105 a2b197-a2b1a0 call 9c4963 83->105 97 a2b32f-a2b33c call 9c4963 87->97 88->97 113 a2b347-a2b357 call 9c4963 97->113 114 a2b33e-a2b345 97->114 98->66 109 a2b3ea 103->109 110 a2b3ed-a2b3fc 103->110 107 a2b43f-a2b444 104->107 108 a2b49c 104->108 105->48 105->82 115 a2b451-a2b456 107->115 116 a2b446-a2b44c CloseHandle 107->116 111 a2b4a0-a2b4a4 108->111 109->110 117 a2b401-a2b42a GetLastError call 9a630c call 9acfa0 110->117 118 a2b3fe 110->118 120 a2b4b2-a2b4bc 111->120 121 a2b4a6-a2b4b0 111->121 136 a2b362-a2b372 call 9c4963 113->136 137 a2b359-a2b360 113->137 114->113 114->114 124 a2b463-a2b468 115->124 125 a2b458-a2b45e CloseHandle 115->125 116->115 127 a2b4e5-a2b4f6 call a10175 117->127 118->117 128 a2b4c4-a2b4e3 call 9acfa0 CloseHandle 120->128 129 a2b4be 120->129 121->127 131 a2b475-a2b49a call a109d9 call a2b536 124->131 132 a2b46a-a2b470 CloseHandle 124->132 125->124 128->127 129->128 131->111 132->131 146 a2b374-a2b37b 136->146 147 a2b37d-a2b398 call 9bfe14 * 3 136->147 137->136 137->137 146->146 146->147 147->76
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A2B198
                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00A2B1B0
                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00A2B1D4
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A2B200
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00A2B214
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00A2B236
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A2B332
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A105A7: GetStdHandle.KERNEL32(000000F6), ref: 00A105C6
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A2B34B
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A2B366
                                                                                                                                                                                                                                                                                                                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00A2B3B6
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00A2B407
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00A2B439
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00A2B44A
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00A2B45C
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00A2B46E
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00A2B4E3
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 01b9c283e34d1a5f6a5b3867430bdd8e66c88d6fcc9cbc10268db09ba4a8db94
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a553e90b227645c39315c47edd951adc06b96bdc55e22de95dd04807a0a59223
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01b9c283e34d1a5f6a5b3867430bdd8e66c88d6fcc9cbc10268db09ba4a8db94
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8F19F31518310DFC714EF28D891B6EBBE5AF85710F14856DF8959B2A2DB31EC40CBA2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 009AD807
                                                                                                                                                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 009ADA07
                                                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 009ADB28
                                                                                                                                                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 009ADB7B
                                                                                                                                                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 009ADB89
                                                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 009ADB9F
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 009ADBB1
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8abfe92df7bd98eb7c2de783fdba6a31b818add1354add1fbbb6b2dace98bde0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3da8c48c6e9fc8fecccaad9f25ee5dd15df1355df6c69b15308b5cde3b645636
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8abfe92df7bd98eb7c2de783fdba6a31b818add1354add1fbbb6b2dace98bde0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B42F130609345DFD728CF24C894BBAB7E8BF86314F148919F59A876A1D774E884CBD2

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 009A2D07
                                                                                                                                                                                                                                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 009A2D31
                                                                                                                                                                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 009A2D42
                                                                                                                                                                                                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 009A2D5F
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 009A2D6F
                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 009A2D85
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 009A2D94
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d0c5ebe26dde216705ad24450ea0130022c6320c04a35af3cbea48a52e3ecbe9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c90bcd59cc1de82327bb03f9d5506a048ebe26d36053a3513fd922aea0842016
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0c5ebe26dde216705ad24450ea0130022c6320c04a35af3cbea48a52e3ecbe9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C521D3B5911308AFDB00DFE8EC49B9DBBF4FB08714F00811AFA15B62A0D7B145828F90

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 458 9e065b-9e068b call 9e042f 461 9e068d-9e0698 call 9cf2c6 458->461 462 9e06a6-9e06b2 call 9d5221 458->462 469 9e069a-9e06a1 call 9cf2d9 461->469 467 9e06cb-9e0714 call 9e039a 462->467 468 9e06b4-9e06c9 call 9cf2c6 call 9cf2d9 462->468 477 9e0716-9e071f 467->477 478 9e0781-9e078a GetFileType 467->478 468->469 479 9e097d-9e0983 469->479 483 9e0756-9e077c GetLastError call 9cf2a3 477->483 484 9e0721-9e0725 477->484 480 9e078c-9e07bd GetLastError call 9cf2a3 CloseHandle 478->480 481 9e07d3-9e07d6 478->481 480->469 495 9e07c3-9e07ce call 9cf2d9 480->495 486 9e07df-9e07e5 481->486 487 9e07d8-9e07dd 481->487 483->469 484->483 488 9e0727-9e0754 call 9e039a 484->488 491 9e07e9-9e0837 call 9d516a 486->491 492 9e07e7 486->492 487->491 488->478 488->483 501 9e0839-9e0845 call 9e05ab 491->501 502 9e0847-9e086b call 9e014d 491->502 492->491 495->469 501->502 507 9e086f-9e0879 call 9d86ae 501->507 508 9e087e-9e08c1 502->508 509 9e086d 502->509 507->479 511 9e08e2-9e08f0 508->511 512 9e08c3-9e08c7 508->512 509->507 515 9e097b 511->515 516 9e08f6-9e08fa 511->516 512->511 514 9e08c9-9e08dd 512->514 514->511 515->479 516->515 517 9e08fc-9e092f CloseHandle call 9e039a 516->517 520 9e0963-9e0977 517->520 521 9e0931-9e095d GetLastError call 9cf2a3 call 9d5333 517->521 520->515 521->520
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009E039A: CreateFileW.KERNELBASE(00000000,00000000,?,009E0704,?,?,00000000,?,009E0704,00000000,0000000C), ref: 009E03B7
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 009E076F
                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 009E0776
                                                                                                                                                                                                                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 009E0782
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 009E078C
                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 009E0795
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 009E07B5
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 009E08FF
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 009E0931
                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 009E0938
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7100a21517fd77b20794a314810c12340ffb762f3d0315b6d958962eb8e04491
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 661907fde22a152ad8df290c1dfb32ee552f0eb87339d7a6bbc79045c1f49958
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7100a21517fd77b20794a314810c12340ffb762f3d0315b6d958962eb8e04491
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67A13632A001848FDF1AEFA8DC51BAE7BA4AB86320F14415DF815AF292C7719C53CB91

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00A71418,?,009A2E7F,?,?,?,00000000), ref: 009A3A78
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 009A3379
                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 009A356A
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 009E318D
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 009E31CE
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 009E3210
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009E3277
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 009E3286
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 423d8f680319c4f452adf3e743eb9342189abd60081881e105593fd0d705e3f7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1284d7b79aaf03ce0a79ad319cc635eb1a700e985b7d72c7a2b2cd96f4616a04
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 423d8f680319c4f452adf3e743eb9342189abd60081881e105593fd0d705e3f7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D87192715043009EC314DFA5DC85AABB7F8FFD5750F40882EF5899B1A0EB749A89CB92

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 009A2B8E
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 009A2B9D
                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 009A2BB3
                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 009A2BC5
                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 009A2BD7
                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 009A2BEF
                                                                                                                                                                                                                                                                                                                                                                                      • RegisterClassExW.USER32(?), ref: 009A2C40
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A2CD4: GetSysColorBrush.USER32(0000000F), ref: 009A2D07
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A2CD4: RegisterClassExW.USER32(00000030), ref: 009A2D31
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 009A2D42
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A2CD4: InitCommonControlsEx.COMCTL32(?), ref: 009A2D5F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 009A2D6F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A2CD4: LoadIconW.USER32(000000A9), ref: 009A2D85
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 009A2D94
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4b7b9eaf2cc22b5ff159dabf1909940ce03d6e3f0ee6594e1bb3ab9fb39c12f2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0eafa2b344f4c31c29ea56e8f67127e7454aba27ccdd3127dae97b7e95122232
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b7b9eaf2cc22b5ff159dabf1909940ce03d6e3f0ee6594e1bb3ab9fb39c12f2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB210975E00314ABDB50DFE9EC59A997FF4FB48B54F00806AF508BA6A0D7B14586CF90

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 599 9a3170-9a3185 600 9a3187-9a318a 599->600 601 9a31e5-9a31e7 599->601 603 9a31eb 600->603 604 9a318c-9a3193 600->604 601->600 602 9a31e9 601->602 605 9a31d0-9a31d8 DefWindowProcW 602->605 606 9e2dfb-9e2e23 call 9a18e2 call 9be499 603->606 607 9a31f1-9a31f6 603->607 608 9a3199-9a319e 604->608 609 9a3265-9a326d PostQuitMessage 604->609 610 9a31de-9a31e4 605->610 642 9e2e28-9e2e2f 606->642 612 9a31f8-9a31fb 607->612 613 9a321d-9a3244 SetTimer RegisterWindowMessageW 607->613 615 9e2e7c-9e2e90 call a0bf30 608->615 616 9a31a4-9a31a8 608->616 611 9a3219-9a321b 609->611 611->610 617 9e2d9c-9e2d9f 612->617 618 9a3201-9a320f KillTimer call 9a30f2 612->618 613->611 620 9a3246-9a3251 CreatePopupMenu 613->620 615->611 634 9e2e96 615->634 621 9a31ae-9a31b3 616->621 622 9e2e68-9e2e72 call a0c161 616->622 625 9e2dd7-9e2df6 MoveWindow 617->625 626 9e2da1-9e2da5 617->626 638 9a3214 call 9a3c50 618->638 620->611 630 9e2e4d-9e2e54 621->630 631 9a31b9-9a31be 621->631 639 9e2e77 622->639 625->611 635 9e2dc6-9e2dd2 SetFocus 626->635 636 9e2da7-9e2daa 626->636 630->605 637 9e2e5a-9e2e63 call a00ad7 630->637 632 9a3253-9a3263 call 9a326f 631->632 633 9a31c4-9a31ca 631->633 632->611 633->605 633->642 634->605 635->611 636->633 643 9e2db0-9e2dc1 call 9a18e2 636->643 637->605 638->611 639->611 642->605 647 9e2e35-9e2e48 call 9a30f2 call 9a3837 642->647 643->611 647->605
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,009A316A,?,?), ref: 009A31D8
                                                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,009A316A,?,?), ref: 009A3204
                                                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 009A3227
                                                                                                                                                                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,009A316A,?,?), ref: 009A3232
                                                                                                                                                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 009A3246
                                                                                                                                                                                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 009A3267
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 864cfd9fdf4d73ab5e37b5f679e211230e990c1b2a846ccf29ddb23d8a1102b5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e4e5eb7f59b32aca661275046561acd714beaf6d5eecaee3b12a49f97a557293
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 864cfd9fdf4d73ab5e37b5f679e211230e990c1b2a846ccf29ddb23d8a1102b5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B417831244204ABDF159BBC9D0EB793A9DEB47350F04C125FE1A9A1E1DB748E8287E1

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 655 9a1410-9a1449 656 9a144f-9a1465 mciSendStringW 655->656 657 9e24b8-9e24b9 DestroyWindow 655->657 658 9a146b-9a1473 656->658 659 9a16c6-9a16d3 656->659 660 9e24c4-9e24d1 657->660 658->660 661 9a1479-9a1488 call 9a182e 658->661 662 9a16f8-9a16ff 659->662 663 9a16d5-9a16f0 UnregisterHotKey 659->663 665 9e24d3-9e24d6 660->665 666 9e2500-9e2507 660->666 676 9e250e-9e251a 661->676 677 9a148e-9a1496 661->677 662->658 664 9a1705 662->664 663->662 668 9a16f2-9a16f3 call 9a10d0 663->668 664->659 670 9e24d8-9e24e0 call 9a6246 665->670 671 9e24e2-9e24e5 FindClose 665->671 666->660 669 9e2509 666->669 668->662 669->676 675 9e24eb-9e24f8 670->675 671->675 675->666 681 9e24fa-9e24fb call a132b1 675->681 678 9e251c-9e251e FreeLibrary 676->678 679 9e2524-9e252b 676->679 682 9a149c-9a14c1 call 9acfa0 677->682 683 9e2532-9e253f 677->683 678->679 679->676 684 9e252d 679->684 681->666 692 9a14f8-9a1503 CoUninitialize 682->692 693 9a14c3 682->693 685 9e2566-9e256d 683->685 686 9e2541-9e255e VirtualFree 683->686 684->683 685->683 691 9e256f 685->691 686->685 690 9e2560-9e2561 call a13317 686->690 690->685 697 9e2574-9e2578 691->697 696 9a1509-9a150e 692->696 692->697 695 9a14c6-9a14f6 call 9a1a05 call 9a19ae 693->695 695->692 700 9e2589-9e2596 call a132eb 696->700 701 9a1514-9a151e 696->701 697->696 698 9e257e-9e2584 697->698 698->696 713 9e2598 700->713 704 9a1707-9a1714 call 9bf80e 701->704 705 9a1524-9a15a5 call 9a988f call 9a1944 call 9a17d5 call 9bfe14 call 9a177c call 9a988f call 9acfa0 call 9a17fe call 9bfe14 701->705 704->705 715 9a171a 704->715 717 9e259d-9e25bf call 9bfdcd 705->717 745 9a15ab-9a15cf call 9bfe14 705->745 713->717 715->704 724 9e25c1 717->724 727 9e25c6-9e25e8 call 9bfdcd 724->727 732 9e25ea 727->732 735 9e25ef-9e2611 call 9bfdcd 732->735 741 9e2613 735->741 744 9e2618-9e2625 call a064d4 741->744 751 9e2627 744->751 745->727 750 9a15d5-9a15f9 call 9bfe14 745->750 750->735 755 9a15ff-9a1619 call 9bfe14 750->755 754 9e262c-9e2639 call 9bac64 751->754 760 9e263b 754->760 755->744 761 9a161f-9a1643 call 9a17d5 call 9bfe14 755->761 762 9e2640-9e264d call a13245 760->762 761->754 770 9a1649-9a1651 761->770 768 9e264f 762->768 771 9e2654-9e2661 call a132cc 768->771 770->762 772 9a1657-9a1675 call 9a988f call 9a190a 770->772 777 9e2663 771->777 772->771 780 9a167b-9a1689 772->780 781 9e2668-9e2675 call a132cc 777->781 780->781 782 9a168f-9a16c5 call 9a988f * 3 call 9a1876 780->782 787 9e2677 781->787 787->787
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 009A1459
                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.COMBASE ref: 009A14F8
                                                                                                                                                                                                                                                                                                                                                                                      • UnregisterHotKey.USER32(?), ref: 009A16DD
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 009E24B9
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 009E251E
                                                                                                                                                                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 009E254B
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 33cb6a65ab7bfd10592cf8abada171e6d4be6acec780579b8c09b9bfa7c8c7a6
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9f388cac3ec29e2781a2a5565e0d23e87dec2b3012548e28d5f006b84e290f41
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33cb6a65ab7bfd10592cf8abada171e6d4be6acec780579b8c09b9bfa7c8c7a6
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81D15931701212CFCB1AEF15C999B69F7A8BF46710F1542ADF44AAB261DB30AD12CF90

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 804 9a2c63-9a2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 009A2C91
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 009A2CB2
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,009A1CAD,?), ref: 009A2CC6
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,009A1CAD,?), ref: 009A2CCF
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1269cfe907b1a10e20c54e90869eacd819009d1d9680f847d790b3cbe1896d0c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 457397c8ad7a902fa2302733fe2d80db6df60af62b7ee8c253e1f89dcc60a80b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1269cfe907b1a10e20c54e90869eacd819009d1d9680f847d790b3cbe1896d0c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6FF030796403907AE770876B6C0DE773EBDD7C6F60F018059F908A6560D2610882DA70

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 955 9a3b1c-9a3b27 956 9a3b99-9a3b9b 955->956 957 9a3b29-9a3b2e 955->957 958 9a3b8c-9a3b8f 956->958 957->956 959 9a3b30-9a3b48 RegOpenKeyExW 957->959 959->956 960 9a3b4a-9a3b69 RegQueryValueExW 959->960 961 9a3b6b-9a3b76 960->961 962 9a3b80-9a3b8b RegCloseKey 960->962 963 9a3b78-9a3b7a 961->963 964 9a3b90-9a3b97 961->964 962->958 965 9a3b7e 963->965 964->965 965->962
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,009A3B0F,SwapMouseButtons,00000004,?), ref: 009A3B40
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,009A3B0F,SwapMouseButtons,00000004,?), ref: 009A3B61
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,009A3B0F,SwapMouseButtons,00000004,?), ref: 009A3B83
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8864f51c7774e1ad371ef238bb6548389b706f097d42b0b1e2ed9b9544731a92
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e9d17e9d44af956487ec9f004575fac7e2638d24004fa709819d3a3c428ac854
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8864f51c7774e1ad371ef238bb6548389b706f097d42b0b1e2ed9b9544731a92
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD112AB5511208FFDB20CFA5DC85ABEB7BDEF06754B108959B805E7110E3319E419BA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 009E33A2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A6B57: _wcslen.LIBCMT ref: 009A6B6A
                                                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 009A3A04
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 57007400c728df50dc9697d4e73770bdb49ccb568e7afaaf0f7787950ebe89c0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 49e6f69a71bb4c99fcaeca7c076f9311a28fb8d4e056423dc93294c44a1521d4
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57007400c728df50dc9697d4e73770bdb49ccb568e7afaaf0f7787950ebe89c0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8131CF71408300AED721EB64DC46FEBB7ECAB82710F00892AF59997191EF749A49C7D2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 009C0668
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009C32A4: RaiseException.KERNEL32(?,?,?,009C068A,?,00A71444,?,?,?,?,?,?,009C068A,009A1129,00A68738,009A1129), ref: 009C3304
                                                                                                                                                                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 009C0685
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ac7503d7669b499732f34cf0e188fbe93cddd8a657fc173f659c420f4d3aeea2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5cc927982dbe70196bddd1dc27ae874ba6a14970a48c421ff5af7b4f7fd6a021
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac7503d7669b499732f34cf0e188fbe93cddd8a657fc173f659c420f4d3aeea2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99F0C234D0020DB78F00BA64DD5AF9E7B6C6EC0350F608A39B828D65D1EF71DB25C682
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 009A1BF4
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 009A1BFC
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 009A1C07
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 009A1C12
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 009A1C1A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 009A1C22
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A1B4A: RegisterWindowMessageW.USER32(00000004,?,009A12C4), ref: 009A1BA2
                                                                                                                                                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 009A136A
                                                                                                                                                                                                                                                                                                                                                                                      • OleInitialize.OLE32 ref: 009A1388
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000), ref: 009E24AB
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 85a14c9f93b6a43556ed521c7101ad68a0639629a2fd8df089d7ed08444f8e34
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e61fe78846aa1784e3a114684a58c9fe2989431b6e930d12d67fdc21fe656390
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 85a14c9f93b6a43556ed521c7101ad68a0639629a2fd8df089d7ed08444f8e34
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F71ABB49212008FC388EFFDAD56A563BE5FB89354B54C22AE00ED7361EB304482CF95
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 009A3A04
                                                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00A0C259
                                                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 00A0C261
                                                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00A0C270
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1b5caff099197d18cb1d8c0f64c50a6ff889ece5f6ed2fd4d0f94532219ab6bf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 044bf9d10a31cb220e5be6ea4cba1d6b280e824f7f744708d4b858e90d2ae3d7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b5caff099197d18cb1d8c0f64c50a6ff889ece5f6ed2fd4d0f94532219ab6bf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E631C370904348AFEB22DFA49C95BEBBBFC9F06314F00449EE5DAA7281C7745A85CB51
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000,00000000,?,?,009D85CC,?,00A68CC8,0000000C), ref: 009D8704
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,009D85CC,?,00A68CC8,0000000C), ref: 009D870E
                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 009D8739
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 37b58f49d38fe7cfe8a63b4dea2d07cd270fa3d0b4c42d066a82c802e4580587
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 50664025aca0d5365537206781772e6aec9fdfc89dfba8ae559eec6b4fc7e891
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 37b58f49d38fe7cfe8a63b4dea2d07cd270fa3d0b4c42d066a82c802e4580587
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF014E32A8566066D664A7746C49F7FAB4D8BC1774F3AC11BF8189B3D3DEA1CC818350
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 009ADB7B
                                                                                                                                                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 009ADB89
                                                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 009ADB9F
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 009ADBB1
                                                                                                                                                                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 009F1CC9
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b93fdca1a295f2f27597c07000285ada93fb2dd4b7599628e4269277bd1353e3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 106e1d49934c2e64f6fdfaefbd30ee0d05145fe6c9327dfb57ef43a0fffd602a
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b93fdca1a295f2f27597c07000285ada93fb2dd4b7599628e4269277bd1353e3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1DF05E306453449BE730CBA48C89FEA73ACEB85320F104918F65A930C0DB3494898B66
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 009B17F6
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 782ccf13444391a62c23732e118e1c445d3dfd127d15b5d19f67906b30deff36
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d97956e36a478c0b61622fbaf300fbfda13fa4c043f5e2e54a1034492422e622
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 782ccf13444391a62c23732e118e1c445d3dfd127d15b5d19f67906b30deff36
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54229A70608301DFC714DF14C9A0BAABBF6BF85324F64892DF5968B2A1D775E841CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 009E2C8C
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,009A3A97,?,?,009A2E7F,?,?,?,00000000), ref: 009A3AC2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 009A2DC4
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a439dbc7ef1bb0dbc47b830c58d27480d6b76fa6b52d3d5e622b3d60b31d9bcf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 46a4da197410667ddfecc323298cc8e3256c7fe6547cf39146d03821b90bcbda
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a439dbc7ef1bb0dbc47b830c58d27480d6b76fa6b52d3d5e622b3d60b31d9bcf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0219371A002989BDB01DF98CC45BEE7BFCAF89314F108059E405A7241DBB89A898BA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 009A3908
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4e716f3ce5f09cab2a8a0b9f1b4a21336e71cb36402b738192e00bd8b3271233
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ae10e037eadbf0266030f3974f3ff49bc29a3e192474a45551fcf3289cf9ac41
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e716f3ce5f09cab2a8a0b9f1b4a21336e71cb36402b738192e00bd8b3271233
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5631D270A04300DFD760DF68D885B97BBE8FB8A708F00492EF59987240E775AA44CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 009BF661
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009AD730: GetInputState.USER32 ref: 009AD807
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 009FF2DE
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 44b85c5d1aa31fd5e950c42bb7fccfa0440114cc1d629db6949adef8afe180c0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8b8929100f3cf3200c18b9c14aac51b0fcd60680f75cdb87533b95c0c31afd60
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44b85c5d1aa31fd5e950c42bb7fccfa0440114cc1d629db6949adef8afe180c0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DDF0A0312402059FD314EF79DC59BAAB7E9FF8A760F004029F85AD7362DB70A800CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,009A4EDD,?,00A71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009A4E9C
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 009A4EAE
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A4E90: FreeLibrary.KERNEL32(00000000,?,?,009A4EDD,?,00A71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009A4EC0
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00A71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009A4EFD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,009E3CDE,?,00A71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009A4E62
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 009A4E74
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A4E59: FreeLibrary.KERNEL32(00000000,?,?,009E3CDE,?,00A71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009A4E87
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1c353f3156541292b9c7f219d39259a6a5d36b3474ae63f9520d8074aa0dc6f5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dc09385c2e370ef592a813a18dc1c1c1bd45aabe1a6c3722852895c2bbbac6e7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c353f3156541292b9c7f219d39259a6a5d36b3474ae63f9520d8074aa0dc6f5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4511C132610205AACF14AB60DD06FAD77A5AFC1B10F20882DF552AA1C1EEB4EE459B90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7cec80610950ab4612c274eff745d396666053ce6ed878bdea975b4eeb9f85d3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fd640b5cee6d0842e00a3040d8c36ff0889cd41331c877076bf89f867c1a74f2
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7cec80610950ab4612c274eff745d396666053ce6ed878bdea975b4eeb9f85d3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8911187590410AAFCB05DF58E941A9B7BF9EF48314F10805AF808AB312DB31EA11CBA5
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009D4C7D: RtlAllocateHeap.NTDLL(00000008,009A1129,00000000,?,009D2E29,00000001,00000364,?,?,?,009CF2DE,009D3863,00A71444,?,009BFDF5,?), ref: 009D4CBE
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D506C
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3963123ee5d438b361c6a7515498297be76493cee38903b1085770ee534720a2
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44014E722447046BE3318F65D841A5AFBECFBC5370F25451EE184933C0E6306805C774
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b9f7b3b571f47ee13cc64a1fb72c2240b88840ce07ebc3938c8f0b162bc02dbe
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAF0F432D21A1497D6313A798E05F5B339C9FE2330F104B2EF422922D2DB74E80186A7
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,009A1129,00000000,?,009D2E29,00000001,00000364,?,?,?,009CF2DE,009D3863,00A71444,?,009BFDF5,?), ref: 009D4CBE
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8744907e7c8aadd338d973492e67eac9eda426170a9077ba0c8071c1423bf55f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 413836c6ee22bd61af34049d3bb8314ced8bee15a378f03d25f029ab765d4b51
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8744907e7c8aadd338d973492e67eac9eda426170a9077ba0c8071c1423bf55f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1DF0E9316E222467DB215F729C05FDA378DBF917B1B15C117F899AB380CB70D80196E1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,00A71444,?,009BFDF5,?,?,009AA976,00000010,00A71440,009A13FC,?,009A13C6,?,009A1129), ref: 009D3852
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0d8dcaabf08eb680af47db3b4daf8069cd2691cc10635057f915c31277bb6dcb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ad7b3b83d79f6058d01db474f6de9c0221eb61208bc2ef6b3fc020a68a6615b3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d8dcaabf08eb680af47db3b4daf8069cd2691cc10635057f915c31277bb6dcb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76E0E53168022456E62166A69C00F9A365EAB827B2F09C126BC1597A80CB50DE01A2E3
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,00A71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009A4F6D
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 19eda9158299364d9864adb94743cf32087f0a1536fb6d60e9b1fe068d3315a7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 65ccf0f5d048f3e299e63c4ee60afe82d0420d19ee353f998a43304e33e3bdd1
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19eda9158299364d9864adb94743cf32087f0a1536fb6d60e9b1fe068d3315a7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6F0A071005341CFCB348F60D890812B7E4AF413293209D7EE1DA82610C7B59844DF81
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000002,?), ref: 009A314E
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4585743f0cd98fd3d1172c4e904a3bb2a65cf0d8d172da01c0be3d9f5e1aa07e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b151e4068c1e0e7a6fb6c47a3e2815f4761569df9de1ffaf2997d91eb254a295
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4585743f0cd98fd3d1172c4e904a3bb2a65cf0d8d172da01c0be3d9f5e1aa07e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30F03770A143549FEB92DB64DC4A7D57BFCA701708F0040E9A54C96192DB7457C9CF51
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 009A2DC4
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A6B57: _wcslen.LIBCMT ref: 009A6B6A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7f60d2b9dbfaed8d0aa11ff83beee5efc8b335b79fceed6752f5df24d4339ebd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ff8879d7a8132f426e68589c7d8afdfa26e4a9de4b6c0272508cda8094e34f4c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f60d2b9dbfaed8d0aa11ff83beee5efc8b335b79fceed6752f5df24d4339ebd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12E0CD726041245BC711E2989C05FDA77DDDFC8790F040071FD09E7248DA70ED808690
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 009A3908
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009AD730: GetInputState.USER32 ref: 009AD807
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 009A2B6B
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 009A314E
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9cfb119b7c696df7de0835b44f69bc5e421ef62f367da28c089ab5cdc083d5f5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d206c2dd21c5e5454b3e9d50b4804b4c8bea97ce7df83f62ad27bd56df83bf98
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9cfb119b7c696df7de0835b44f69bc5e421ef62f367da28c089ab5cdc083d5f5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41E0866230425407C608BB78AC5667DA7999BD3351F40953EF14B971A2CE24454643D1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,009E0704,?,?,00000000,?,009E0704,00000000,0000000C), ref: 009E03B7
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 13277b419bef579934fd99ef75625dbd9b6c6b9c46a6529912f06145666f87d0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4c1fad42060cae90e64c3d53c3b3425a7df81e9ffa8a0dff10b30d5e978b7597
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13277b419bef579934fd99ef75625dbd9b6c6b9c46a6529912f06145666f87d0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3ED06C3204020DBBDF028F84DD06EDA3BAAFB48714F014100BE1866020C732E822AB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 009A1CBC
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2b72e56849b5a29aa318f7e66cfa572ef6375f2fde0132cd29b14e708fa159b2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 147b6c6890312247ac415dcdf29035a068e656ec72a74853099c2de092a8c5a6
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b72e56849b5a29aa318f7e66cfa572ef6375f2fde0132cd29b14e708fa159b2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A2C092362C0304EFF214CBD4BC4EF1077A4A348B15F04C002F64DA95E3C3A228A2EB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 009B9BB2
                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00A3961A
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00A3965B
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00A3969F
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00A396C9
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00A396F2
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00A3978B
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000009), ref: 00A39798
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00A397AE
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 00A397B8
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00A397E9
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00A39810
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001030,?,00A37E95), ref: 00A39918
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00A3992E
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00A39941
                                                                                                                                                                                                                                                                                                                                                                                      • SetCapture.USER32(?), ref: 00A3994A
                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00A399AF
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00A399BC
                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00A399D6
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 00A399E1
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00A39A19
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00A39A26
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00A39A80
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00A39AAE
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00A39AEB
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00A39B1A
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00A39B3B
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00A39B4A
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00A39B68
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00A39B75
                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00A39B93
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00A39BFA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00A39C2B
                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00A39C84
                                                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00A39CB4
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00A39CDE
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00A39D01
                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00A39D4E
                                                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00A39D82
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9944: GetWindowLongW.USER32(?,000000EB), ref: 009B9952
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00A39E05
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d2d37ba9311a4fb093caceb6143ae33c5b7b25a85f489261b6f6e0f77cf56856
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6017aea652d371ffa779c876139ceabeecdbad322eb3509b7f202d356f0054a5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d2d37ba9311a4fb093caceb6143ae33c5b7b25a85f489261b6f6e0f77cf56856
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81428A35205201AFDB24CF68CC85FABBBE5FF89320F104619F699972A1D7B1E851CB51
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00A348F3
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00A34908
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00A34927
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00A3494B
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00A3495C
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00A3497B
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00A349AE
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00A349D4
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00A34A0F
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00A34A56
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00A34A7E
                                                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00A34A97
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00A34AF2
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00A34B20
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00A34B94
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00A34BE3
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00A34C82
                                                                                                                                                                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00A34CAE
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00A34CC9
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00A34CF1
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00A34D13
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00A34D33
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00A34D5A
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b9ed18c4e311474bfde44491cecda4a7b5b41abab0cc20dc38fc2f1dd82a693d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bc6f1900b8b135f50d72b34a93ebb80a9a38d8a9e52bf8e20ff0232aa7416bf7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9ed18c4e311474bfde44491cecda4a7b5b41abab0cc20dc38fc2f1dd82a693d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C120471600214ABEB258F68CC4AFBE7BF8EF89750F144129F515EB2E1DB78A941CB50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 009BF998
                                                                                                                                                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 009FF474
                                                                                                                                                                                                                                                                                                                                                                                      • IsIconic.USER32(00000000), ref: 009FF47D
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000009), ref: 009FF48A
                                                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 009FF494
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 009FF4AA
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 009FF4B1
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 009FF4BD
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 009FF4CE
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 009FF4D6
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 009FF4DE
                                                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 009FF4E1
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 009FF4F6
                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 009FF501
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 009FF50B
                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 009FF510
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 009FF519
                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 009FF51E
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 009FF528
                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 009FF52D
                                                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 009FF530
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 009FF557
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 715f171c9f0e01bcd9159e0667e724a2b7bcd1bf5235a67e1ad92b85595f7a0f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8e87c363ccbf2ff0b70af1e24e013bc8f2bfcc6bd38e6434733723fd5f883d8c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 715f171c9f0e01bcd9159e0667e724a2b7bcd1bf5235a67e1ad92b85595f7a0f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6311071A8021CBAEB21ABF55C4AFBF7E6DEB44B60F100465FA01F61D1D6B19901AB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A016C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00A0170D
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A016C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00A0173A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A016C3: GetLastError.KERNEL32 ref: 00A0174A
                                                                                                                                                                                                                                                                                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00A01286
                                                                                                                                                                                                                                                                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00A012A8
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00A012B9
                                                                                                                                                                                                                                                                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00A012D1
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessWindowStation.USER32 ref: 00A012EA
                                                                                                                                                                                                                                                                                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 00A012F4
                                                                                                                                                                                                                                                                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00A01310
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A010BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00A011FC), ref: 00A010D4
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A010BF: CloseHandle.KERNEL32(?,?,00A011FC), ref: 00A010E9
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 68a3a210a09ea2d2405a18ef6b1ec9a2f8cda07aeffa72608fd5f1b5c96e27cb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 980b807f6eb624c148088fdd27ab1c17f48ec8eeddbfe629c4a5df0dc7a4a4da
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68a3a210a09ea2d2405a18ef6b1ec9a2f8cda07aeffa72608fd5f1b5c96e27cb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A8199B1A0020DABDF21DFA4EC49FEE7BB9EF08714F144129F911B61A0C7328A55CB21
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A010F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00A01114
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A010F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00A00B9B,?,?,?), ref: 00A01120
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A010F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00A00B9B,?,?,?), ref: 00A0112F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A010F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00A00B9B,?,?,?), ref: 00A01136
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A010F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00A0114D
                                                                                                                                                                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00A00BCC
                                                                                                                                                                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00A00C00
                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00A00C17
                                                                                                                                                                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00A00C51
                                                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00A00C6D
                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00A00C84
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00A00C8C
                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00A00C93
                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00A00CB4
                                                                                                                                                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00A00CBB
                                                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00A00CEA
                                                                                                                                                                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00A00D0C
                                                                                                                                                                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00A00D1E
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A00D45
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00A00D4C
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A00D55
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00A00D5C
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A00D65
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00A00D6C
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00A00D78
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00A00D7F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A01193: GetProcessHeap.KERNEL32(00000008,00A00BB1,?,00000000,?,00A00BB1,?), ref: 00A011A1
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A01193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00A00BB1,?), ref: 00A011A8
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A01193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00A00BB1,?), ref: 00A011B7
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1d925093758b9ddb5f58626f7e6ef568ad0ef45f86e6874ee0f4c69bc2960716
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 33f88b2516134c74d147323dc941d0106624dd021d36967c7c983dd63f882382
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d925093758b9ddb5f58626f7e6ef568ad0ef45f86e6874ee0f4c69bc2960716
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9471587290021AABDF10DFE4EC44FAEBBB8BF05310F044615F915B6291D771AA06CBB0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • OpenClipboard.USER32(00A3CC08), ref: 00A1EB29
                                                                                                                                                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 00A1EB37
                                                                                                                                                                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 00A1EB43
                                                                                                                                                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00A1EB4F
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00A1EB87
                                                                                                                                                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00A1EB91
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00A1EBBC
                                                                                                                                                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 00A1EBC9
                                                                                                                                                                                                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 00A1EBD1
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00A1EBE2
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00A1EC22
                                                                                                                                                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 00A1EC38
                                                                                                                                                                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000F), ref: 00A1EC44
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00A1EC55
                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00A1EC77
                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00A1EC94
                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00A1ECD2
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00A1ECF3
                                                                                                                                                                                                                                                                                                                                                                                      • CountClipboardFormats.USER32 ref: 00A1ED14
                                                                                                                                                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00A1ED59
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 530f67fe15ceeac999ddb0d672196be568944e08a2f0f36d2a2a739f0d03f5b2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5f9a1f9971171e54323d2c4fb2aef9381ba82d39ff61bf8e958a143b94bc7e28
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 530f67fe15ceeac999ddb0d672196be568944e08a2f0f36d2a2a739f0d03f5b2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B561C0352083019FD300EF64DC89FAAB7E8AF85754F18951DF856972A1CB31DD86CBA2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00A169BE
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00A16A12
                                                                                                                                                                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00A16A4E
                                                                                                                                                                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00A16A75
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00A16AB2
                                                                                                                                                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00A16ADF
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d7ffba07d5afe1dc58a114558426b82282ae7f694bf23fc8c42743b4d011f660
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dcc77289195037cc2046ce782ae1840d9c2ec6a6cd02ce8c60ac0ab602a38fa7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7ffba07d5afe1dc58a114558426b82282ae7f694bf23fc8c42743b4d011f660
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4D13E72508310AEC710EBA4CD96EABB7FCBF89704F04491DF589D6191EB74DA44CBA2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00A19663
                                                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00A196A1
                                                                                                                                                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 00A196BB
                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00A196D3
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00A196DE
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00A196FA
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00A1974A
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00A66B7C), ref: 00A19768
                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A19772
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00A1977F
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00A1978F
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3c828353bb052e39b3620d0a40cacb75c166c3b869ad8b60833fe4c643c0c4aa
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6148ee9596e5b5f072045abd6d39df5d9415ca184d4b8c001185aa6a7abdf2fa
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c828353bb052e39b3620d0a40cacb75c166c3b869ad8b60833fe4c643c0c4aa
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2931AD32940619BADB14EFF4DC59ADF77ACAF49320F104566F815E20A0EB30DA85CB24
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00A197BE
                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00A19819
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00A19824
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00A19840
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00A19890
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00A66B7C), ref: 00A198AE
                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A198B8
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00A198C5
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00A198D5
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00A0DB00
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 819c64bfe0002ba79c25277244b6ffa95d1ae394d8fce6fb28411bc8531d5902
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: be7672a177ebadaa7bad50d6b5aadd41fe330674a7417bcbba4e2fdc9d9c788d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 819c64bfe0002ba79c25277244b6ffa95d1ae394d8fce6fb28411bc8531d5902
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06319E32540619BEDB10EFE4EC59ADF77ACAF4A370F144566F814A21A0EB30DA85CB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00A2B6AE,?,?), ref: 00A2C9B5
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2C998: _wcslen.LIBCMT ref: 00A2C9F1
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2C998: _wcslen.LIBCMT ref: 00A2CA68
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2C998: _wcslen.LIBCMT ref: 00A2CA9E
                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A2BF3E
                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00A2BFA9
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00A2BFCD
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00A2C02C
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00A2C0E7
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00A2C154
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00A2C1E9
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00A2C23A
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00A2C2E3
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00A2C382
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00A2C38F
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e965e7714d7e68bdd135929a8b44525eeba5c754f3b0106ab734a6b28dd1bf0e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7a635c9ebb6a3f2a743f7572262800c52ce46bc3aef932490e5175d509e5d1bb
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e965e7714d7e68bdd135929a8b44525eeba5c754f3b0106ab734a6b28dd1bf0e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7025E716042109FC714DF28D991E2AB7E5EF89314F18C8ADF84ADB2A2DB31ED45CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 00A18257
                                                                                                                                                                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 00A18267
                                                                                                                                                                                                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00A18273
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00A18310
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00A18324
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00A18356
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00A1838C
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00A18395
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1147deee973fe15c46ecac4ee59d427f62a08a71656a0cb09a3f34b687e78688
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cea09196cea986b0a5ff0bd12e905f040213c9165b1ee5103dc31e58e686960a
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1147deee973fe15c46ecac4ee59d427f62a08a71656a0cb09a3f34b687e78688
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 216169B25043459FCB10EF64C844AEEB3E8FF89310F04891EF99997251EB35E945CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,009A3A97,?,?,009A2E7F,?,?,?,00000000), ref: 009A3AC2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0E199: GetFileAttributesW.KERNEL32(?,00A0CF95), ref: 00A0E19A
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00A0D122
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00A0D1DD
                                                                                                                                                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00A0D1F0
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00A0D20D
                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A0D237
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00A0D21C,?,?), ref: 00A0D2B2
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 00A0D253
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00A0D264
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bae1500eab8cc654b19dc88acb30fdd42c67a17336b316a7bbae110d1d93302e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0b9424f6a0a987deb7323d9940a6c6453da46b34efd2bca0431ff66cb2f04431
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bae1500eab8cc654b19dc88acb30fdd42c67a17336b316a7bbae110d1d93302e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77613C3280511DAFCF05EBE0EE52AEEB775AF95340F248169E40277191EB356F09DBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 468a676c5430f54f896d110afa3d28befd1029eca9d0af34e9e5839c81cae059
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7bbde4b0aa83957e29c00f8a7c187b399fbf05783956fcee2de738ff8bcbc0d0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 468a676c5430f54f896d110afa3d28befd1029eca9d0af34e9e5839c81cae059
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31419D35604611AFD310DF65E889B5ABBE5EF44328F14C099F8199F6A2C735EC82CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A016C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00A0170D
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A016C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00A0173A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A016C3: GetLastError.KERNEL32 ref: 00A0174A
                                                                                                                                                                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 00A0E932
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 55b0efea65f98e473eeeb8a6c2100d2c70d40ccc84a4e02963ee42c554ffc000
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 218293ffad4449ed264fe9eff4fc3850c0e84532ff4825f64a8d7e1748040a61
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55b0efea65f98e473eeeb8a6c2100d2c70d40ccc84a4e02963ee42c554ffc000
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0901D673A10219ABEB54A7B4BD86BBBB26CA714790F154D21FC12F21D1D5A15C40A290
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00A21276
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00A21283
                                                                                                                                                                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00A212BA
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00A212C5
                                                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00A212F4
                                                                                                                                                                                                                                                                                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 00A21303
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00A2130D
                                                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00A2133C
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 691a53cc25010a52e05b086015642f59c53885b6f3ff41f2bf97fed7397e8043
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dc0501c2b0dc4debc13695e115316e3d7274bb943bdbe8526ee047a71de4d50f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 691a53cc25010a52e05b086015642f59c53885b6f3ff41f2bf97fed7397e8043
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62418631600110DFD710DF68D884B69B7E6AF96328F1881A8E8569F292C771ED82CBE1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DB9D4
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DB9F8
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DBB7F
                                                                                                                                                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00A43700), ref: 009DBB91
                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00A7121C,000000FF,00000000,0000003F,00000000,?,?), ref: 009DBC09
                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00A71270,000000FF,?,0000003F,00000000,?), ref: 009DBC36
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DBD4B
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d88b4bcfc03d00012a9be014c6b650dd423706e2a6038547a6c0cbe9c1cdc9f5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c8e9a5a953ff1182d2e9ea80f0c4023f2e4ffb6000b07dd59a091ced69445487
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d88b4bcfc03d00012a9be014c6b650dd423706e2a6038547a6c0cbe9c1cdc9f5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4C10571984244EBCB20DF79CC51BAABBEDEF81350F16C1ABE49497352EB309E419790
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,009A3A97,?,?,009A2E7F,?,?,?,00000000), ref: 009A3AC2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0E199: GetFileAttributesW.KERNEL32(?,00A0CF95), ref: 00A0E19A
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00A0D420
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00A0D470
                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A0D481
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00A0D498
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00A0D4A1
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: dde35163375e211e742e38e5b5763674ee33e6e349b2a42a60dbebd39903ae20
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4884b9690e62470670f3044a8656624e506e52c08a262e8240d14215ea9550a6
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dde35163375e211e742e38e5b5763674ee33e6e349b2a42a60dbebd39903ae20
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16315E72018355AFC304EFA4DC919AFB7A8BED2354F448A1DF4D193191EB35AA09C7A3
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 833a46afc1a833a674fb3fe7b79744326a46552fe875c9e6ca72771b1796ec79
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: faeafb8d9c9db85a053159070b9f91752e1cd2f9687735d2917f2a25406f4365
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 833a46afc1a833a674fb3fe7b79744326a46552fe875c9e6ca72771b1796ec79
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9BC24A71E446288BDB25DF28DD517EAB7B9EB84304F1485EBD44EE7240E778AE818F40
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A164DC
                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00A16639
                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00A3FCF8,00000000,00000001,00A3FB68,?), ref: 00A16650
                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00A168D4
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e5e11bc3db439e49ead62dc916fc849163c53f1bc6ab86814fe715352ec9b0c2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f8377a767ee706c57ffb170674d335408ca7321007b1b7cd8c18a4e5d8d7d1aa
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5e11bc3db439e49ead62dc916fc849163c53f1bc6ab86814fe715352ec9b0c2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1CD14871508201AFC304EF24C881EABB7E9FFD9714F04896DF5958B2A1EB71E945CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 00A222E8
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A1E4EC: GetWindowRect.USER32(?,?), ref: 00A1E504
                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00A22312
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00A22319
                                                                                                                                                                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00A22355
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00A22381
                                                                                                                                                                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00A223DF
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 457a566bbef591bc3101b575718a1ea8c1d1250d396ef7428474047b70370f7c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c1a655771fca5088e40fab2b7658492b635ac476c09d8fcf03a285595218d416
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 457a566bbef591bc3101b575718a1ea8c1d1250d396ef7428474047b70370f7c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D531E372504315AFD720DF58DC45F5BB7A9FF84720F000A29F985AB191DB34E909CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00A19B78
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00A19C8B
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A13874: GetInputState.USER32 ref: 00A138CB
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A13874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A13966
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00A19BA8
                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00A19C75
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 68efcb8ffbb94da7afb6a27718b93be7af136b4eafd813f87e70e1e9fda61cc3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 17c82b1d698a8c1b6babb16f9bacf057dbc5861ea4011390144b3365d298b915
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68efcb8ffbb94da7afb6a27718b93be7af136b4eafd813f87e70e1e9fda61cc3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94416F7190421AAFCF54DFA4CD55AEEBBB8FF45310F144155F845A2191EB309E84CFA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 009B9BB2
                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 009B9A4E
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 009B9B23
                                                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 009B9B36
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 83ae5dbd1ed6ec2f0c3f87bc743e2f9c5bb9c713fa99d4a049a705932cfec7cc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: adbaf59fe87cb07988e268debaf3e46b9f34fa6153e8915c663ead30d1c734c5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83ae5dbd1ed6ec2f0c3f87bc743e2f9c5bb9c713fa99d4a049a705932cfec7cc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3A15E70128518BEE728EA7C8E89EFB769DDF82360F154509F302C6691CA299D42C372
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00A2307A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2304E: _wcslen.LIBCMT ref: 00A2309B
                                                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00A2185D
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00A21884
                                                                                                                                                                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00A218DB
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00A218E6
                                                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00A21915
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ca2fbf771f1c1baded5cafbc2687f363d59fb687c94fe39303585846d5f83ca3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1d01f4d71343a29bb4aa95fd38a7a5e0c57611fc1106baa80d2db185597ffbe9
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca2fbf771f1c1baded5cafbc2687f363d59fb687c94fe39303585846d5f83ca3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E251C471A00210AFDB10EF64D886F6A77E5AB85718F088458F915AF3D3D771ED418BE1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b65cb92004c56ef8a208ff48742fc791131f9bb2e268e22da53969def47624f2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e653010dc79e75153959f81ecc6a9bb409fbded4bf4a20731a52360bdaa5198f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b65cb92004c56ef8a208ff48742fc791131f9bb2e268e22da53969def47624f2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB21AE317402109FD7208F2ACC94B6A7BE5EF85365F19A068F84A9B351DB71EC42CB90
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: dbcc6a2a295c7cdfa71b8c08855c8e5d7ed0ebc2f5eebefc7007427ffed2ca09
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c66a190d6646d906982b14b7623c9a2c97bd127dbd91a04f4d5ed317fcf90783
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dbcc6a2a295c7cdfa71b8c08855c8e5d7ed0ebc2f5eebefc7007427ffed2ca09
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EDA2CE70E0025ACBDF25CF59C8407AEB7B5FF55314F2585AAE816AB281EB349D81CF90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00A0AAAC
                                                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 00A0AAC8
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00A0AB36
                                                                                                                                                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00A0AB88
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 966ce58603ba5164ff5e299ce7842ef0464d18c7e96875cb2adfc651ab9565ae
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e59b39205540de2a4617ed65622e397f60c08be6b9f0d392f81928ecf1214bca
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 966ce58603ba5164ff5e299ce7842ef0464d18c7e96875cb2adfc651ab9565ae
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD311431A4030CAEFB35CB68EC05BFA7BA6EB66320F04421AF085961D1D374CD81C762
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 00A1CE89
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00A1CEEA
                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 00A1CEFE
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 31272c5cb1c98eb6244011c551417c44fff78e566152fb4bd6817927cda96e83
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6a614ed4269371a947a94d580419798845d149872f8a01e0c413ceddeb3a47c1
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31272c5cb1c98eb6244011c551417c44fff78e566152fb4bd6817927cda96e83
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2121BAB1940305ABEB20DFA5CD48BA7B7F8EB40364F10442EE546A2191E774EE858BA4
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00A082AA
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ($|
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 875a22faae4d839440f8e8e18254b21a0a21d9ed0d0bf398fd73ee6c5ffb11e2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3e381d33d1fa40295c340a064c8a7fa32d4c469cdcf6ca318a6b6d8f9a4d97e1
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 875a22faae4d839440f8e8e18254b21a0a21d9ed0d0bf398fd73ee6c5ffb11e2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1323675A007059FCB28CF29D481AAAB7F0FF48710B15C56EE49ADB3A1EB74E941CB44
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00A15CC1
                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00A15D17
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 00A15D5F
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f8ebd250fd954b31c22ca7c405173a9e6f96bd98b6db4dbf74670fb78eb5d6e9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d97af6cbbe38e2781ceb2a02ec6bf43ab031b6436c275ea4d8ceb75f3215ec98
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8ebd250fd954b31c22ca7c405173a9e6f96bd98b6db4dbf74670fb78eb5d6e9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB51AA74A04A01DFC714DF28D894E96B7E4FF8A324F14855DE95A8B3A1DB30EC44CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 009D271A
                                                                                                                                                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 009D2724
                                                                                                                                                                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 009D2731
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7c4022414215571501e1be5ed9dfc06021201108777eb1a101290d18135197a2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 053b98b6c3f70eb9fde3ceabf805967b5cd1dede840f8d070476b0886706e2ef
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c4022414215571501e1be5ed9dfc06021201108777eb1a101290d18135197a2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5131F57094121CABCB21DF64DC88BDCBBB8AF48310F5041EAE81CA7261E7349F818F45
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00A151DA
                                                                                                                                                                                                                                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00A15238
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00A152A1
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 784c40b96facff827d5ae398d4ba9394c753600ee79c8fb0b3d3626f4bab7b0d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: efa15d4c4194ad83e83e8cc00757dacb923848c9174bbdeee11a1d41ca0c33dd
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 784c40b96facff827d5ae398d4ba9394c753600ee79c8fb0b3d3626f4bab7b0d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE312975A00518DFDB00DFA4D884EEDBBB5FF49314F088099E805AB3A2DB35E856CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009BFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 009C0668
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009BFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 009C0685
                                                                                                                                                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00A0170D
                                                                                                                                                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00A0173A
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00A0174A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 519e56fc51d50ab0a87fcccd0f19ec0b24b9efef204486e44475c5efc80f2edf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 990d4f4beb90e4dcacf52938e545757f1495fb88ce175dbfcca614e3f64ed1dd
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 519e56fc51d50ab0a87fcccd0f19ec0b24b9efef204486e44475c5efc80f2edf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 471191B2504308AFD718DF54ED86EAAB7B9EB44724B20852EF05657681EB70FC418B60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00A0D608
                                                                                                                                                                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00A0D645
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00A0D650
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1aba454cb4b8a5bb6b898a03a20a452fc2e5264069d1ac5abf16dedede7f283b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0ad8b11741520c3af70d218f9b26003ba8276a8d2536c799b3e51333396f6d3b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1aba454cb4b8a5bb6b898a03a20a452fc2e5264069d1ac5abf16dedede7f283b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E113C76E05228BBDB108FD5AC45FAFBBBCEB45B60F108115F904E7290D6704A058BA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00A0168C
                                                                                                                                                                                                                                                                                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00A016A1
                                                                                                                                                                                                                                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 00A016B1
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 68b9d3083409c0f96ad7e02c7af9bd78994d7fd9aed22485748d66640c5499c4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3b8a1a6e53f1950157a4a730411488f7b80b1ac89f9f9263c7891368192bc28d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68b9d3083409c0f96ad7e02c7af9bd78994d7fd9aed22485748d66640c5499c4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEF0F47195030DFBDB00DFE49D89AAEBBBCEB08714F504565E501E2181E774AA448B50
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: /
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 54ff4353e0136de85684760c5578a8577346f382b8609d691e973d916ae31e80
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d2cefb33bf8a149d50b1905a2b2fe743c6e0e171b3412c01a3b49815a2f95822
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 54ff4353e0136de85684760c5578a8577346f382b8609d691e973d916ae31e80
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E4128B694021A6BCB249FB9CC49EBBB77CEB84354F10826AF915D7280E6709D41CB50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 009FD28C
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f5f988d883b73c5ec084b926cb5cb27cdcfaffbe87b366c894d1ef029e257814
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 302d3e8bce339a8cbda9b54a651f02c781d17a174ee9a53e26a104e0c8bfea9e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5f988d883b73c5ec084b926cb5cb27cdcfaffbe87b366c894d1ef029e257814
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6D0C9B480212DEACB94DB90DC88DD9B37CBB04325F100551F106B2000D73495498F10
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b5c6f6186e097b494e0b00dd9ad242803e1a173a276c891d0f0e06b5d3461562
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66021CB1E002199BDF14CFA9C880BADBBF5EF88314F25456DD819E7380D731AE418B95
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00A16918
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00A16961
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 50708f3753a27822670c245836b646e6ce359edf63f810050cc36c8c22c54e22
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d08acd712b0336f343776fc7c97d800d7a300b234da2eda47431e3c5db0e02f5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 50708f3753a27822670c245836b646e6ce359edf63f810050cc36c8c22c54e22
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88118E716042109FC710DF69D885A56BBE5EF85328F14C699F8698F2A2C730EC45CBD1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00A24891,?,?,00000035,?), ref: 00A137E4
                                                                                                                                                                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00A24891,?,?,00000035,?), ref: 00A137F4
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5a17ce0b1a8a77a2d0feee93f20660c310845e93de6f84c4a49cf08758c2213b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d079a6a7022c7dd074ca72070626d4aa4ccb84960dbe4a5e99a9529657562cf3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a17ce0b1a8a77a2d0feee93f20660c310845e93de6f84c4a49cf08758c2213b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1F0E5B16043282AEB20A7A68C4DFEB7AAEEFC5771F000175F509E22C1DA609D44C7F0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00A0B25D
                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 00A0B270
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4e114266e5ad10ae8a5ba954ad567174babcefd9822eef2c1d6255754a07fd50
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: df3761734c60ba6a9177c7de0c5a948f39ad9a08912d71d35d39ea1f1bf57f95
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e114266e5ad10ae8a5ba954ad567174babcefd9822eef2c1d6255754a07fd50
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9F01D7185424DABDB05DFA0DC05BEE7BB4FF08315F00800AF955A5191C37986119FA4
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00A011FC), ref: 00A010D4
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00A011FC), ref: 00A010E9
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: af3f608a9bffa3e4464c0ef9e0f4ca62fea9832f95ac349a44e60cb525951639
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ea48c13a0ea0cdbcbf3034c2e552d876c05c41d21e412abcd878948f3e59e133
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af3f608a9bffa3e4464c0ef9e0f4ca62fea9832f95ac349a44e60cb525951639
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1E04F32004600AEE7252B51FD05FB377E9EB04320F10882DF4A5804B1DB62ACA0DB10
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      • Variable is not of type 'Object'., xrefs: 009F0C40
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1840281001
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e5de6b5327e51426c69514eceb8b19ebccf5721fa11a8e78d938213b2453926e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 50066d96f364867249af2f58549999d90e64b78a6b44d6c3c8ac1f6ac4ca3f7b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5de6b5327e51426c69514eceb8b19ebccf5721fa11a8e78d938213b2453926e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5326AB0900218DFCF14DF94C985BEDB7B9BF86318F248459E906AF292D735AD45CBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,009D6766,?,?,00000008,?,?,009DFEFE,00000000), ref: 009D6998
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e5445e6277fa9926067ba9598e2558cc684087368c27a30f23054de9b2757719
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 19a6281461b583783f89cca6cfd6e9e614dc6137faff2b5e1ec5dcc6188b4346
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5445e6277fa9926067ba9598e2558cc684087368c27a30f23054de9b2757719
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9AB128316506099FD719CF28C48AB657BA0FF45364F29C65AE8D9CF3A2C339E991CB40
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 85120841eb21ba4af2b407a7766e7849edf8de168080a56a1a651014bb78b655
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f639fa57e503205eb3f6082718789a415e5b059e15c30c53b09c195b43b5c66f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 85120841eb21ba4af2b407a7766e7849edf8de168080a56a1a651014bb78b655
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A126E759002299FCB64CF58C9807FEB7F5FF48710F14819AE949EB291EB749A81CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • BlockInput.USER32(00000001), ref: 00A1EABD
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 516212c2b8d43f0c25ebc0f829ab12d123075fa1e0d3fff7d02cdd3a54a55984
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5c437e36eefc2f86cb3df6c74432c8b7469d39deb408dabf4af411dfbbda3c0d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 516212c2b8d43f0c25ebc0f829ab12d123075fa1e0d3fff7d02cdd3a54a55984
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFE04F322002049FC710EF69D905E9AF7E9AF997B0F008416FC4ADB351DB70E8818BD1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,009C03EE), ref: 009C09DA
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bb209b28b143d14d7cde1bb5549ae2e85604e5a83c9e587f6e65e1438f51c890
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 76c551e81fa9f2946658618857f992fae52031b1fa563635d05775ffdc163e0e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb209b28b143d14d7cde1bb5549ae2e85604e5a83c9e587f6e65e1438f51c890
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 71780cd517b49e42927a0beda88b27cbd10a7fad76c105791b463e5ab0de6505
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09516961E0C6056BDF3885E888D9FBFE79D9B52340F18090DEA82D7282C625DE01DF53
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d5bb2cb182f96c97a41577abe011bd9185a3a19a917dbad224dfef993e7c58bb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9d701cf5c12ac8b0ef5c90c330841461b294e9ad47d03d2e039e0077d393924d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5bb2cb182f96c97a41577abe011bd9185a3a19a917dbad224dfef993e7c58bb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF32322AD68F014DD7239674D822335A64DAFF73C5F55C737F81AB5AA6EB2AC4834200
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e45d454b110f159f15a8681d732f2593279d7d7856c9492de00f5643939e4491
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bac3c325f770df3fa4ed1a75ddded7cd2b7d21eb5a63ea1925ccc78ebdc2d466
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e45d454b110f159f15a8681d732f2593279d7d7856c9492de00f5643939e4491
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D3239F2A0410D8BDF28CF28C6906BD7BA5EB45311F28C96AD69ADB295D334DD81DB40
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8377258c3c02628e1b5f6fb82ceed64264ea8cd40232362163ccc265c657887d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3fd18455c3f28f5d7faac266b6a4d89bc577e1a186a74ed1d1e802d9fc23bd6c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8377258c3c02628e1b5f6fb82ceed64264ea8cd40232362163ccc265c657887d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC22A0B0A0460AEFDF14CFA5C982BAEF3B5FF45304F104529E816A7291EB399D11CB90
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b17910206d54f0aa197726ce84389841f5ece7b9856ce5908d157de4e2b46c6f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8c24d5093cb75de24a48fbb15d4f841bd8c3664da2e8423cd5128e6a2ca904a7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b17910206d54f0aa197726ce84389841f5ece7b9856ce5908d157de4e2b46c6f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A602B3B1E0010AEBCF05DF65D981BAEB7B5FF44300F208569E8169B291EB35AE11CBD1
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ffaf96e827c5e95b8aae9944efad0de9cecb51e5347f5343f43f65a70e785e1c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e51cb4556219649c54a2dfd881a73e431ab8ec302088ff828b55a729f82aacf7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ffaf96e827c5e95b8aae9944efad0de9cecb51e5347f5343f43f65a70e785e1c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5B10329D2AF414DC7239A398831336B65CAFFB6D5F51D71BFC2678D22EB2296834140
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b5e2df07672110819022d441fcbc0d212051efc2ab2ea840c1544feefc21e720
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C09199729080A34ADB2D463E8574A3DFFE55A533A131A079DE4F3CB1C2FE24C964D625
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 82dc8aedd19e3f6e7bbacaeb11dc76c159ecc5940765cf9c5fd123b9367027d4
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED918872A0D0A34AD729433D8534A3DFFE55A933A131E079ED4F2CB1C6EE248564D721
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 40a34194e21b1035b22f3ee0d887f1fd68069954147deddf1415a6c6b042a0fd
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB91C932A090E34EDB2D427A847493DFFE54A933A1319079DD4F2CA1C7FD24CA64DA25
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f50710b0374cc4058883857c636dd98fd51f8094d73d1b316f9fcb32888f5f15
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 55c66f5e026ecaa1493d4a43c21e0a11ffbda25878e3410f005ee5622fac5dc9
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f50710b0374cc4058883857c636dd98fd51f8094d73d1b316f9fcb32888f5f15
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D615871E4870967DB349AE88995FBFE39CDF81710F100D1EE882DB281D6159E428F17
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 93b8afa9fccf412d1056dd66e786b8226ee43d6d29a65661ec2ac74e0946eda8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e6d7b5fff039e736fbfa7ccef868e63d8aa918a983e4f6ab260f0eef46cc2e54
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93b8afa9fccf412d1056dd66e786b8226ee43d6d29a65661ec2ac74e0946eda8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4616932E0870967DA385AE84856FBFE39CAF82740F100D5DE843CB2D1D6159D42CE57
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4f487661bc97215155fad7f049daba6dace57028acf66838e334ad76dbc5750b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F81887690C0A34ADB2D42398534A3EFFE55E933A131A079ED4F2CB1C3EE24C654E625
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6840c909bbc6c4d87ca249d0c9c3db13d5ea77c1221b346cc4fc683f0c2c52e9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bc06f2b23f61bac633d92f11eb999771b8e766f1d292785f29d09116f075b877
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6840c909bbc6c4d87ca249d0c9c3db13d5ea77c1221b346cc4fc683f0c2c52e9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D82193326206118BD728CF79C8227BA73E5E754310F15862EE4A7C37D1DE39AD44CB80
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00A22B30
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00A22B43
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 00A22B52
                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00A22B6D
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00A22B74
                                                                                                                                                                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00A22CA3
                                                                                                                                                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00A22CB1
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A22CF8
                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00A22D04
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00A22D40
                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A22D62
                                                                                                                                                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A22D75
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A22D80
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00A22D89
                                                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A22D98
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00A22DA1
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A22DA8
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00A22DB3
                                                                                                                                                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A22DC5
                                                                                                                                                                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00A3FC38,00000000), ref: 00A22DDB
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00A22DEB
                                                                                                                                                                                                                                                                                                                                                                                      • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00A22E11
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00A22E30
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A22E52
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A2303F
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b1089d1edf20a57d4adee477c77c18a5a79e24ca996226b5ae57fdb29a43c6b7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 466a2ed8d354e4e964197a58a7ffcafa0fd8426e2f6c8b28b17a45af39a2928e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1089d1edf20a57d4adee477c77c18a5a79e24ca996226b5ae57fdb29a43c6b7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA027C75A00214AFDB14DFA8DD89EAE7BB9FF49320F048158F915AB2A1D774AD01CB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00A3712F
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00A37160
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00A3716C
                                                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 00A37186
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00A37195
                                                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00A371C0
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000010), ref: 00A371C8
                                                                                                                                                                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 00A371CF
                                                                                                                                                                                                                                                                                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 00A371DE
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00A371E5
                                                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 00A37230
                                                                                                                                                                                                                                                                                                                                                                                      • FillRect.USER32(?,?,?), ref: 00A37262
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00A37284
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A373E8: GetSysColor.USER32(00000012), ref: 00A37421
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A373E8: SetTextColor.GDI32(?,?), ref: 00A37425
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A373E8: GetSysColorBrush.USER32(0000000F), ref: 00A3743B
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A373E8: GetSysColor.USER32(0000000F), ref: 00A37446
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A373E8: GetSysColor.USER32(00000011), ref: 00A37463
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A373E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00A37471
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A373E8: SelectObject.GDI32(?,00000000), ref: 00A37482
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A373E8: SetBkColor.GDI32(?,00000000), ref: 00A3748B
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A373E8: SelectObject.GDI32(?,?), ref: 00A37498
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A373E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00A374B7
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A373E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00A374CE
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A373E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00A374DB
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d076f4bc47d373b25aea74770283c689bddaeaa1ad6a5323506e0876ce6db8d2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6890191eeee746d7da4fcb9bb3505a74a8bc393d5db4d3e4478039c003a76baf
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d076f4bc47d373b25aea74770283c689bddaeaa1ad6a5323506e0876ce6db8d2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3EA19EB2008301AFDB10DFA0DC48A6FBBA9FB89331F100B19F962A61E1D771E945DB51
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?), ref: 009B8E14
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 009F6AC5
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 009F6AFE
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 009F6F43
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,009B8BE8,?,00000000,?,?,?,?,009B8BBA,00000000,?), ref: 009B8FC5
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053), ref: 009F6F7F
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 009F6F96
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 009F6FAC
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 009F6FB7
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 31a040479e00223cb4b9daa20661053d947707c81f8e76b6b46123bf1f4c757e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 29dc458b450908a947afebf5b6381be04a23e546d168274576ea4d75b755252a
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31a040479e00223cb4b9daa20661053d947707c81f8e76b6b46123bf1f4c757e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2312AC31204205DFDB25DF28CD44BB6B7E9FB49320F148469F6899B261CB35EC92DB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 00A2273E
                                                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00A2286A
                                                                                                                                                                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00A228A9
                                                                                                                                                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00A228B9
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00A22900
                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00A2290C
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00A22955
                                                                                                                                                                                                                                                                                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00A22964
                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00A22974
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00A22978
                                                                                                                                                                                                                                                                                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00A22988
                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00A22991
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00A2299A
                                                                                                                                                                                                                                                                                                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00A229C6
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 00A229DD
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00A22A1D
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00A22A31
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 00A22A42
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00A22A77
                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00A22A82
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00A22A8D
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00A22A97
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 725de93e29c5cd4e9d539dc1fe3e699e6fa5da0777fd6ca0cf6f69419c6b206a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 43cd24659539f723a907a06863d3ca90495e54564210b7c5f9c81ade36cca6cf
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 725de93e29c5cd4e9d539dc1fe3e699e6fa5da0777fd6ca0cf6f69419c6b206a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9FB15B71A40215BFEB14DFA8DC8AFAE7BA9EB49710F008114F915EB291D774ED41CBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00A14AED
                                                                                                                                                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00A3CB68,?,\\.\,00A3CC08), ref: 00A14BCA
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00A3CB68,?,\\.\,00A3CC08), ref: 00A14D36
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5035ff56d3e501401b24c1b7400de799d4f7591c8e0f7a7bcd8ee71a008a648a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 559431475b3ed5fe4343c55af9714d38365cc03215e0ea245ed90d2e0e2f28a9
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5035ff56d3e501401b24c1b7400de799d4f7591c8e0f7a7bcd8ee71a008a648a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E617F30705505EBCB04DF6CCA82DE9B7B1BB8E744B248415F806AB691DB36ED81DBC1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00A37421
                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00A37425
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00A3743B
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00A37446
                                                                                                                                                                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 00A3744B
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00A37463
                                                                                                                                                                                                                                                                                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00A37471
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00A37482
                                                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00A3748B
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00A37498
                                                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00A374B7
                                                                                                                                                                                                                                                                                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00A374CE
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00A374DB
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00A3752A
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00A37554
                                                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 00A37572
                                                                                                                                                                                                                                                                                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 00A3757D
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00A3758E
                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00A37596
                                                                                                                                                                                                                                                                                                                                                                                      • DrawTextW.USER32(?,00A370F5,000000FF,?,00000000), ref: 00A375A8
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00A375BF
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00A375CA
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00A375D0
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00A375D5
                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00A375DB
                                                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00A375E5
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 525ef37d518d25ace40d531673e4ff375d60f406e8cb5b692c27193ddfd644ef
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f45aade9f90a4006614004b925ad73e0aadd9eab23afb60c9fec3851c7ccaaf9
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 525ef37d518d25ace40d531673e4ff375d60f406e8cb5b692c27193ddfd644ef
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC615972900218AFDF11DFA4EC49EAEBFB9EB08330F114215F915BB2A1D775A941DB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00A31128
                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00A3113D
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00A31144
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00A31199
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00A311B9
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00A311ED
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00A3120B
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00A3121D
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 00A31232
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00A31245
                                                                                                                                                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 00A312A1
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00A312BC
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00A312D0
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00A312E8
                                                                                                                                                                                                                                                                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 00A3130E
                                                                                                                                                                                                                                                                                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 00A31328
                                                                                                                                                                                                                                                                                                                                                                                      • CopyRect.USER32(?,?), ref: 00A3133F
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 00A313AA
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5be07c46b937f60260521cd895cac42e2217eaa484f45dca766418165ab1514a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9e9294daa584b1bf34e5adcdbcc52140961b3b272f2d9082c11299e9005f6a3d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5be07c46b937f60260521cd895cac42e2217eaa484f45dca766418165ab1514a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4EB18B71608341AFD744DF64CC85BAABBE4FF85350F00891CF999AB2A1C731E845CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00A302E5
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A3031F
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A30389
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A303F1
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A30475
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00A304C5
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00A30504
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009BF9F2: _wcslen.LIBCMT ref: 009BF9FD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00A02258
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00A0228A
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b9ece409427f324d4d8543769b7d47fa064bced25bb3153acd7df3f6c5eac460
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fbaab47778e51dc7a945f229963d333743bc32bdc866760c738b2f070bb48a5b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9ece409427f324d4d8543769b7d47fa064bced25bb3153acd7df3f6c5eac460
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06E18B312183019FC714DF24C961E6AB7E6BFD8718F14896CF8969B2A6DB30ED45CB81
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 009B8968
                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 009B8970
                                                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 009B899B
                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 009B89A3
                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 009B89C8
                                                                                                                                                                                                                                                                                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 009B89E5
                                                                                                                                                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 009B89F5
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 009B8A28
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 009B8A3C
                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 009B8A5A
                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 009B8A76
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 009B8A81
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B912D: GetCursorPos.USER32(?), ref: 009B9141
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B912D: ScreenToClient.USER32(00000000,?), ref: 009B915E
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B912D: GetAsyncKeyState.USER32(00000001), ref: 009B9183
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B912D: GetAsyncKeyState.USER32(00000002), ref: 009B919D
                                                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,009B90FC), ref: 009B8AA8
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 112daddd27ce325e874aa94072512ad0e4cbc652101affeb31aead05443357c3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 08df6c3787cef1ed08807060f941d8ddee1571416084a76f3f90f00fd0da21fc
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 112daddd27ce325e874aa94072512ad0e4cbc652101affeb31aead05443357c3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0B15D75A00209AFDF14DFA8DD45BEE7BB9FB48324F108229FA15A7290DB74A841CB51
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A010F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00A01114
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A010F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00A00B9B,?,?,?), ref: 00A01120
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A010F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00A00B9B,?,?,?), ref: 00A0112F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A010F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00A00B9B,?,?,?), ref: 00A01136
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A010F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00A0114D
                                                                                                                                                                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00A00DF5
                                                                                                                                                                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00A00E29
                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00A00E40
                                                                                                                                                                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00A00E7A
                                                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00A00E96
                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00A00EAD
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00A00EB5
                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00A00EBC
                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00A00EDD
                                                                                                                                                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00A00EE4
                                                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00A00F13
                                                                                                                                                                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00A00F35
                                                                                                                                                                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00A00F47
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A00F6E
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00A00F75
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A00F7E
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00A00F85
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A00F8E
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00A00F95
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00A00FA1
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00A00FA8
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A01193: GetProcessHeap.KERNEL32(00000008,00A00BB1,?,00000000,?,00A00BB1,?), ref: 00A011A1
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A01193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00A00BB1,?), ref: 00A011A8
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A01193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00A00BB1,?), ref: 00A011B7
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5d64c6741ff67626d429bd36b2b63231fce5d8cbd2550251a86061ae4a3372f9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bb6bdc94084b6de3ff058a9ee20499e73470f02e57fcdc5711738ef2e142bdbe
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d64c6741ff67626d429bd36b2b63231fce5d8cbd2550251a86061ae4a3372f9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91716A7290021AABDF20DFA4ED49FEEBBB8BF05311F044215FA59F6191D7319A06DB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A2C4BD
                                                                                                                                                                                                                                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,00A3CC08,00000000,?,00000000,?,?), ref: 00A2C544
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00A2C5A4
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A2C5F4
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A2C66F
                                                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00A2C6B2
                                                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00A2C7C1
                                                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00A2C84D
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00A2C881
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00A2C88E
                                                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00A2C960
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f69a5095e36bc6a50b9779651c6a86ed892c681120b8510b4a1ffc9ab63eed28
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a53df75d7c518be44b53ec3dc87f971b7a01ead6b29ac0db78948c0d40a55d20
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f69a5095e36bc6a50b9779651c6a86ed892c681120b8510b4a1ffc9ab63eed28
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 851238356042119FDB14EF18D891B2EB7E5EF89724F14886CF84A9B3A2DB31ED41CB81
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00A309C6
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A30A01
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00A30A54
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A30A8A
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A30B06
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A30B81
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009BF9F2: _wcslen.LIBCMT ref: 009BF9FD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A02BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00A02BFA
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b4df34d32c52f9dee9bf067d2142fd405462b16695d938dbcf4399d7e62fa7db
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8ca7d4fa3c17c0d2b0c47f66a72daf0d0e49aea6e66f3a5afa9cb4f3f594e910
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4df34d32c52f9dee9bf067d2142fd405462b16695d938dbcf4399d7e62fa7db
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5E188316083019FCB14EF24C461E2AB7E1BF99758F14895CF8969B3A2D731ED45CB81
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 644efa0f95818e5523ad3196e9c27b534e60ad96039a8f45dbce817debfa2667
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 74041d39c8c66701150a615541d20edfe976d3612887e8d0a8067a5be5596744
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 644efa0f95818e5523ad3196e9c27b534e60ad96039a8f45dbce817debfa2667
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1671E732A1053A8BCB20DF7CED516BF33A2AFA17B4B254538F8569B284E635CD45C391
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A3835A
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A3836E
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A38391
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A383B4
                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00A383F2
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00A35BF2), ref: 00A3844E
                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00A38487
                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00A384CA
                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00A38501
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00A3850D
                                                                                                                                                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00A3851D
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?,00A35BF2), ref: 00A3852C
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00A38549
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00A38555
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 718276cc7310d3b698a31cb67112638f6093a4de7f0ec27cbdbb0142dfea58ec
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d6241f9758dade57683646daea973cda5118cb454f58594dfb67fab300037014
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 718276cc7310d3b698a31cb67112638f6093a4de7f0ec27cbdbb0142dfea58ec
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B61C171A40315BEEB14DF64DC45FBE77A8BB48B21F104609F815EA1D1DB78A981C7A0
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fc8a0be05da39d5a5b6bfa9baaec05b0466f12d295105fb746867bdb30886161
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5029ec720a341d7d5b728bbda0cbd699ffcd26501053f5f45e101aaeb70a6164
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc8a0be05da39d5a5b6bfa9baaec05b0466f12d295105fb746867bdb30886161
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3881CD71A04205BBDB21BFA4DC43FABB7A8AF96300F044424F905AB196EB74DA01D7E1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00A13EF8
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A13F03
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A13F5A
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A13F98
                                                                                                                                                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 00A13FD6
                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A1401E
                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A14059
                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A14087
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 16c2195425d9fdcd5cd9d0f87d4900592b129381017a672e8f15b2288353dbf8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9a23d2ccc099d2f0ca8eb997f050faa979b03879a1954d3b494bcd852dd7f708
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16c2195425d9fdcd5cd9d0f87d4900592b129381017a672e8f15b2288353dbf8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B71F232A047119FC710EF28C8819AAB7F4FF99764F10492DF89697251EB31DD86CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00A05A2E
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00A05A40
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00A05A57
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00A05A6C
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00A05A72
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00A05A82
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00A05A88
                                                                                                                                                                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00A05AA9
                                                                                                                                                                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00A05AC3
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00A05ACC
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A05B33
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00A05B6F
                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00A05B75
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00A05B7C
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00A05BD3
                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00A05BE0
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 00A05C05
                                                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00A05C2F
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d5667a47468525d8ce58469373a4e25d8cf2f3b011c640d92e02a225d20b0b80
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 87d67c6e8d89e7295bf57a27317a8e1ea96352b14685591cfbc385c502e57f88
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5667a47468525d8ce58469373a4e25d8cf2f3b011c640d92e02a225d20b0b80
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB713931A00A09AFDB20DFB8DE8AAAFBBF5FF48714F104518E542A25A0D775E945CF50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 00A1FE27
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 00A1FE32
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00A1FE3D
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 00A1FE48
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 00A1FE53
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 00A1FE5E
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F81), ref: 00A1FE69
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 00A1FE74
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F80), ref: 00A1FE7F
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 00A1FE8A
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 00A1FE95
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 00A1FEA0
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 00A1FEAB
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 00A1FEB6
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 00A1FEC1
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00A1FECC
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorInfo.USER32(?), ref: 00A1FEDC
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00A1FF1E
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a99197cbdf46c12d43f89929ac75420f724ee4cc3099cfe16f8b1871fd998d0b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 252d8986f737d4bc4bf651b56d4ad9b32c05e444ad01f57f7e1096fe376a6843
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a99197cbdf46c12d43f89929ac75420f724ee4cc3099cfe16f8b1871fd998d0b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 144153B0D043596EDB10DFBA8C8585EBFE8FF04354B54452AF119EB281DB789941CF91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 009C00C6
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009C00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00A7070C,00000FA0,425C94D3,?,?,?,?,009E23B3,000000FF), ref: 009C011C
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009C00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,009E23B3,000000FF), ref: 009C0127
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009C00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,009E23B3,000000FF), ref: 009C0138
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009C00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 009C014E
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009C00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 009C015C
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009C00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 009C016A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009C00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 009C0195
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009C00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 009C01A0
                                                                                                                                                                                                                                                                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 009C00E7
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009C00A3: __onexit.LIBCMT ref: 009C00A9
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 009C0122
                                                                                                                                                                                                                                                                                                                                                                                      • InitializeConditionVariable, xrefs: 009C0148
                                                                                                                                                                                                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 009C0154
                                                                                                                                                                                                                                                                                                                                                                                      • kernel32.dll, xrefs: 009C0133
                                                                                                                                                                                                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 009C0162
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8a8c0cfd3e0f10c99c7d6fb338c52e749f4fb92f21c410d016e0304c52ea3bac
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c5a1f150d01331e04ddec4b027bd857207477625beaf7ad27ba6dc188f5bdaae
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a8c0cfd3e0f10c99c7d6fb338c52e749f4fb92f21c410d016e0304c52ea3bac
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1621DA32E44710FFE7119BE4AC09F6977A8EB85FA5F04452DF805A3691DB749C008B51
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a97b8ecb28113726305fd2e8a5151475ed1be4433ae849a596006ee19cbdf857
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e43ad1d38c7e22060b1e7c630f46f2dc318d24c36db524ec5ed2cd0db89b332d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a97b8ecb28113726305fd2e8a5151475ed1be4433ae849a596006ee19cbdf857
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4CE1A533E0051AAFCF149F78D891BEEBBB8BF54750F548119E456B7290DB30AE458790
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(00000000,00000000,00A3CC08), ref: 00A14527
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A1453B
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A14599
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A145F4
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A1463F
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A146A7
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009BF9F2: _wcslen.LIBCMT ref: 009BF9FD
                                                                                                                                                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00A66BF0,00000061), ref: 00A14743
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: dc4c656d0588993f9ed47521e6405259b18f7f4e6cf91e87d27ae65232ebb828
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fbb80558d18adca32af590a591310929a1cb57e7c56e580fb8d74ea1b7738b75
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc4c656d0588993f9ed47521e6405259b18f7f4e6cf91e87d27ae65232ebb828
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FFB1BD716083129FC710DF2CC890AAAB7E5AFEA764F50491DF4A6C7291D730DC85CBA2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,00A3CC08), ref: 00A240BB
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00A240CD
                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00A3CC08), ref: 00A240F2
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00A3CC08), ref: 00A2413E
                                                                                                                                                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028,?,00A3CC08), ref: 00A241A8
                                                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(00000009), ref: 00A24262
                                                                                                                                                                                                                                                                                                                                                                                      • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00A242C8
                                                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00A242F2
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 958d2830c8e0a7acc0373680389c6ab1adec5c7f4d3ef0e5a9f05191b514939e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d0a84bcccf75c69c48fcddc21a67693224114f11b8550606404b6d161060a394
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 958d2830c8e0a7acc0373680389c6ab1adec5c7f4d3ef0e5a9f05191b514939e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC121D75A00125EFDB14DF98D884EAEBBB5FF49314F2480A8F905AB251D731ED46CBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00A71990), ref: 009E2F8D
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00A71990), ref: 009E303D
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 009E3081
                                                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 009E308A
                                                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(00A71990,00000000,?,00000000,00000000,00000000), ref: 009E309D
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 009E30A9
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b9d327c89923dd44aad739085de1ace79fc1c1117e0f084c7be97ae777ff5678
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: be36fdc786203eb5e15338878a74b728a8d3474330cc6614802da50408b50f09
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9d327c89923dd44aad739085de1ace79fc1c1117e0f084c7be97ae777ff5678
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9711731640255BEEB228F65CC49FAABF6CFF05324F208216F9246A1E1C7B1AD50CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,?), ref: 00A36DEB
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A6B57: _wcslen.LIBCMT ref: 009A6B6A
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00A36E5F
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00A36E81
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00A36E94
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00A36EB5
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,009A0000,00000000), ref: 00A36EE4
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00A36EFD
                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00A36F16
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00A36F1D
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00A36F35
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00A36F4D
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9944: GetWindowLongW.USER32(?,000000EB), ref: 009B9952
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 082e4404919c2bb01894310325b7cb734dc54139fb4e468bcdccae2c07831d93
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4683bd54592ecd5ec86dd3dc043a50e1f7ff01758ce67f73ba35fdce001f96ea
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 082e4404919c2bb01894310325b7cb734dc54139fb4e468bcdccae2c07831d93
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74717874104240AFDB21CF58DC44FAABBF9FB89314F14881DFA9997261C774E94ACB21
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 009B9BB2
                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 00A39147
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A37674: ClientToScreen.USER32(?,?), ref: 00A3769A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A37674: GetWindowRect.USER32(?,?), ref: 00A37710
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A37674: PtInRect.USER32(?,?,00A38B89), ref: 00A37720
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00A391B0
                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00A391BB
                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00A391DE
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00A39225
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00A3923E
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00A39255
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00A39277
                                                                                                                                                                                                                                                                                                                                                                                      • DragFinish.SHELL32(?), ref: 00A3927E
                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00A39371
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9d78a6cec9adcaed3dc64019caa26ca368fddd94ea78999c864bf75f9087b7b1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2a8f66402ed9f66f250678fe049c1a8f00f475e6fbe5816d4bf5a99437f5abaa
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d78a6cec9adcaed3dc64019caa26ca368fddd94ea78999c864bf75f9087b7b1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4612871108301AFD701DFA4DC89EAFBBE8FBC9760F00491DF595962A1DB709A49CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00A1C4B0
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00A1C4C3
                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00A1C4D7
                                                                                                                                                                                                                                                                                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00A1C4F0
                                                                                                                                                                                                                                                                                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00A1C533
                                                                                                                                                                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00A1C549
                                                                                                                                                                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00A1C554
                                                                                                                                                                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00A1C584
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00A1C5DC
                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00A1C5F0
                                                                                                                                                                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00A1C5FB
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6c3722ea59885ed8b018a5397f488842996aca929c30548c20f99c709f5dac00
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4787bdf0654d4940ff3daec11707b98aafc7d2587a1478de5d5a643e9bcdc9b4
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c3722ea59885ed8b018a5397f488842996aca929c30548c20f99c709f5dac00
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 145139B5580308BFDB21DFA4CD88ABB7BBDFB08764F004419F946A6250DB34E9859B60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00A38592
                                                                                                                                                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00A385A2
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00A385AD
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00A385BA
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00A385C8
                                                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00A385D7
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00A385E0
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00A385E7
                                                                                                                                                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00A385F8
                                                                                                                                                                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,00A3FC38,?), ref: 00A38611
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00A38621
                                                                                                                                                                                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,?), ref: 00A38641
                                                                                                                                                                                                                                                                                                                                                                                      • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00A38671
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00A38699
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00A386AF
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 892485ab1e69d8fe445b4818b2317b71bcd3fa105b996f41b0f237e9ca8cd39a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 96fb0a8a0292b952b4d625d9cb6ad5efcd53e80fcc07b4cf718c8f531e455caf
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 892485ab1e69d8fe445b4818b2317b71bcd3fa105b996f41b0f237e9ca8cd39a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E41F975600204AFDB11DFA5DC89EABBBBCFF89721F108159F905EB260DB349902DB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00A11502
                                                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00A1150B
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00A11517
                                                                                                                                                                                                                                                                                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00A115FB
                                                                                                                                                                                                                                                                                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 00A11657
                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00A11708
                                                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00A1178C
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00A117D8
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00A117E7
                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00A11823
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0b601a824a7c66f220663a553e288aedddbbf8fb307bbc443197a3dd95239c75
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3a4b04f77d49f25abf83e86ab4e3d05f842ac84729800a44dc54ec277ac89096
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0b601a824a7c66f220663a553e288aedddbbf8fb307bbc443197a3dd95239c75
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5CD1F031A00515EBDB10DFA5D885BFDB7B6BF85720F108156F646AB280DB30ED81DBA2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00A2B6AE,?,?), ref: 00A2C9B5
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2C998: _wcslen.LIBCMT ref: 00A2C9F1
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2C998: _wcslen.LIBCMT ref: 00A2CA68
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2C998: _wcslen.LIBCMT ref: 00A2CA9E
                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A2B6F4
                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00A2B772
                                                                                                                                                                                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,?), ref: 00A2B80A
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00A2B87E
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00A2B89C
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00A2B8F2
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00A2B904
                                                                                                                                                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00A2B922
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00A2B983
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00A2B994
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c33be82b815eb6faed3ac9685e01470eaa56045b29ad945c005459fa53f9f835
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 89db6cef1781d1baf23fd2e688580ae91fe0ccfec362f8ecac50a7aab4e5f591
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c33be82b815eb6faed3ac9685e01470eaa56045b29ad945c005459fa53f9f835
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17C1AE34214211AFD714DF18D895F2ABBE5FF85318F14846CF59A8B2A2CB35EC46CBA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00A225D8
                                                                                                                                                                                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00A225E8
                                                                                                                                                                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 00A225F4
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00A22601
                                                                                                                                                                                                                                                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00A2266D
                                                                                                                                                                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00A226AC
                                                                                                                                                                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00A226D0
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00A226D8
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00A226E1
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 00A226E8
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 00A226F3
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 75a81b93a5d7049d3ca0cd3b9f97f4392ac9e0dc8d15e33837302953d872f16f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 896486713280deacd5843097665711d5933accc3ffc20f6a8dee7cd5fba705d3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75a81b93a5d7049d3ca0cd3b9f97f4392ac9e0dc8d15e33837302953d872f16f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA61F276D00219EFCB14CFE8DD84AAEBBB5FF48310F208529E955A7250E774A941DF60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 009DDAA1
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009DD63C: _free.LIBCMT ref: 009DD659
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009DD63C: _free.LIBCMT ref: 009DD66B
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009DD63C: _free.LIBCMT ref: 009DD67D
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009DD63C: _free.LIBCMT ref: 009DD68F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009DD63C: _free.LIBCMT ref: 009DD6A1
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009DD63C: _free.LIBCMT ref: 009DD6B3
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009DD63C: _free.LIBCMT ref: 009DD6C5
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009DD63C: _free.LIBCMT ref: 009DD6D7
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009DD63C: _free.LIBCMT ref: 009DD6E9
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009DD63C: _free.LIBCMT ref: 009DD6FB
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009DD63C: _free.LIBCMT ref: 009DD70D
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009DD63C: _free.LIBCMT ref: 009DD71F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009DD63C: _free.LIBCMT ref: 009DD731
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DDA96
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009D29C8: HeapFree.KERNEL32(00000000,00000000,?,009DD7D1,00000000,00000000,00000000,00000000,?,009DD7F8,00000000,00000007,00000000,?,009DDBF5,00000000), ref: 009D29DE
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009D29C8: GetLastError.KERNEL32(00000000,?,009DD7D1,00000000,00000000,00000000,00000000,?,009DD7F8,00000000,00000007,00000000,?,009DDBF5,00000000,00000000), ref: 009D29F0
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DDAB8
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DDACD
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DDAD8
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DDAFA
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DDB0D
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DDB1B
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DDB26
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DDB5E
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DDB65
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DDB82
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DDB9A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: acc119e305aec218358ac27fe46b925021e3cb435819470c1a4d852f6f406473
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1303dbffbdaa4e6cbbf2c7ed81e860320a47ba8df90d05e08379119813075dd7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: acc119e305aec218358ac27fe46b925021e3cb435819470c1a4d852f6f406473
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59315A316856049FEB21AB78E945B6A77ECFF50314F15C41BE449D7391DB34EC409B20
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00A0369C
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A036A7
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00A03797
                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00A0380C
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00A0385D
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00A03882
                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00A038A0
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000), ref: 00A038A7
                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00A03921
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00A0395D
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 434de16bd83d095e2c068a28398870fe6c7379dfe09fbc31e34bf963b75bc966
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5903c4d3c3229ae90dc3ac60194ab2159630168ae786e1f915915a9621af7282
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 434de16bd83d095e2c068a28398870fe6c7379dfe09fbc31e34bf963b75bc966
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB91B17220470AAFDB19DF64D895FAAB7ACFF44350F008629F999D21D0DB30EA45CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00A04994
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00A049DA
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A049EB
                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 00A049F7
                                                                                                                                                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00A04A2C
                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00A04A64
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00A04A9D
                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00A04AE6
                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00A04B20
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00A04B8B
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 39e0d27592409e684fafa5d5af6fe3a189d0031f6ff4109322526e81c35d8ead
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a730a97748fe454927c9d16d33ea84d36dd3f0ef1313183640479e7636862658
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39e0d27592409e684fafa5d5af6fe3a189d0031f6ff4109322526e81c35d8ead
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D91BEB21042099FDB04DF14E985FAA77E8FF89354F048469FE859A0D6EB30ED45CBA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 009B9BB2
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00A38D5A
                                                                                                                                                                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00A38D6A
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(00000000), ref: 00A38D75
                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00A38E1D
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00A38ECF
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 00A38EEC
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 00A38EFC
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00A38F2E
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00A38F70
                                                                                                                                                                                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00A38FA1
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d44441ab78e7b935ae720785135f02f239a38f668bbf436d7c707edb9db08f05
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a3593d139cea28c9c39f4a37261a1890ff6b29a29ef564b697c585bb82d12872
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d44441ab78e7b935ae720785135f02f239a38f668bbf436d7c707edb9db08f05
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC81AF715083019FDB20DF24DC85AABBBE9FF88764F14091DF995A7291DB38D901CBA2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00A71990,000000FF,00000000,00000030), ref: 00A0BFAC
                                                                                                                                                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(00A71990,00000004,00000000,00000030), ref: 00A0BFE1
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 00A0BFF3
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 00A0C039
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 00A0C056
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,-00000001), ref: 00A0C082
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00A0C0C9
                                                                                                                                                                                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00A0C10F
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00A0C124
                                                                                                                                                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00A0C145
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d392188889cd0d00a41fc605f7840af92ba728ee15dda4e6846b0c5b73c77524
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 913d3bdaf9fde6460fca10f755748236bb2353138e58468a053cbd3bb53c6a12
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d392188889cd0d00a41fc605f7840af92ba728ee15dda4e6846b0c5b73c77524
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7618EB090024AEFDF11CFA8ED88AEEBBB8EB05364F104255F811A72D1C735AD45CB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00A0DC20
                                                                                                                                                                                                                                                                                                                                                                                      • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00A0DC46
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A0DC50
                                                                                                                                                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00A0DCA0
                                                                                                                                                                                                                                                                                                                                                                                      • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00A0DCBC
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2df8eca5a738978afe147c1823e256c1943eafce41529baf4adfe1708d487638
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b10fae209c536d5af58d51e9f37220c7ab5ed7272ff6e90ef28747f1af4a2de6
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2df8eca5a738978afe147c1823e256c1943eafce41529baf4adfe1708d487638
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7241E133A402047ADB14ABB4AC47FFF77ACEF85760F100469F900B61C2EA70DA1187A5
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00A2CC64
                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00A2CC8D
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00A2CD48
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00A2CCAA
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00A2CCBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00A2CCCF
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00A2CD05
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00A2CD28
                                                                                                                                                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00A2CCF3
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cac696decd835d5d985ac010a3b69c06030ebf4ab82f54c31c96aa5ea5d76678
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0b739722168c9659ec436787680fa88766786704ae263a199f614967c2e14572
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cac696decd835d5d985ac010a3b69c06030ebf4ab82f54c31c96aa5ea5d76678
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B315E75901129BBD720CBA5EC88EFFBB7CEF46760F000175B905E3140D6749A469BA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00A13D40
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A13D6D
                                                                                                                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00A13D9D
                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00A13DBE
                                                                                                                                                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 00A13DCE
                                                                                                                                                                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00A13E55
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00A13E60
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00A13E6B
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c7251e7d627676ef1fb3e5cd229e78911f1b4f5b5eb34a6088942280d2615585
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2ca7d57dd6cab3981de5cb3c63e8c3da4a2c34f8efd252d1ffac67ef08249ac1
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7251e7d627676ef1fb3e5cd229e78911f1b4f5b5eb34a6088942280d2615585
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A319072900219AADF21DFA0EC49FEB77BDEF88750F1041A5F509E60A0EB7497858B64
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00A0E6B4
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009BE551: timeGetTime.WINMM(?,?,00A0E6D4), ref: 009BE555
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00A0E6E1
                                                                                                                                                                                                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00A0E705
                                                                                                                                                                                                                                                                                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00A0E727
                                                                                                                                                                                                                                                                                                                                                                                      • SetActiveWindow.USER32 ref: 00A0E746
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00A0E754
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00A0E773
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 00A0E77E
                                                                                                                                                                                                                                                                                                                                                                                      • IsWindow.USER32 ref: 00A0E78A
                                                                                                                                                                                                                                                                                                                                                                                      • EndDialog.USER32(00000000), ref: 00A0E79B
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: eeea7a4655ffc59ffbde5e626fdb1efc0b4b3a9c98c96758bdb08e75749a91d5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 034429e8daf51012ca3e9219827715ec3e30f2942fe62884ef02c77f0695a8e8
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eeea7a4655ffc59ffbde5e626fdb1efc0b4b3a9c98c96758bdb08e75749a91d5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9321A571200208AFEB00EFE4FC89B253B69F754759F149835F50A921F1DB72AC52AB24
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00A0EA5D
                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00A0EA73
                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A0EA84
                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00A0EA96
                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00A0EAA7
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6bfd0e80eec90fc54b127106a5fcdea45492d4c74165d148f722628c6b82f654
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3ac2115f1f3ffdf36fcbb2f94cac18e5d48814a6a31fb1b043ac2bec1a60cb88
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6bfd0e80eec90fc54b127106a5fcdea45492d4c74165d148f722628c6b82f654
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57115131A5021979D720E7A1DC4AEFF6A7CFBD6F40F4408297811A20D1EEB00915C9F0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00A0A012
                                                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00A0A07D
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00A0A09D
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00A0A0B4
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00A0A0E3
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00A0A0F4
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00A0A120
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00A0A12E
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00A0A157
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00A0A165
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00A0A18E
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00A0A19C
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0605973e532c85043fdfc11d9c5fec967ffea4f21e7b8be7da24e3e080805c54
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 002acb68ee6b56df203bbf14492ae0c62c40ae592cf3560c9bd236117988c514
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0605973e532c85043fdfc11d9c5fec967ffea4f21e7b8be7da24e3e080805c54
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D51CC3090478C2AFB35DBB0A9117EBBFB55F22380F088599D5C2571C3DA549E4CC762
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00A05CE2
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00A05CFB
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00A05D59
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00A05D69
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00A05D7B
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00A05DCF
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00A05DDD
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00A05DEF
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00A05E31
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00A05E44
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00A05E5A
                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00A05E67
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f7f2d2e16fcf5496d88bf648b6d968d5db43aadddcf3b6ba06f210ac202b7389
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0a50f5f31315873ee95aad2c388b58a418c8f9734c1252859057500ed512fcbd
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7f2d2e16fcf5496d88bf648b6d968d5db43aadddcf3b6ba06f210ac202b7389
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7151FCB1E00619AFDF18CFA8DD89AAEBBB5EB48310F148129F915E6290D7709E05CF50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,009B8BE8,?,00000000,?,?,?,?,009B8BBA,00000000,?), ref: 009B8FC5
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 009B8C81
                                                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(00000000,?,?,?,?,009B8BBA,00000000,?), ref: 009B8D1B
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 009F6973
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,009B8BBA,00000000,?), ref: 009F69A1
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,009B8BBA,00000000,?), ref: 009F69B8
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,009B8BBA,00000000), ref: 009F69D4
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 009F69E6
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 70d6509ab0a2539d09d6db8a2f179224d6a25848773db2b097e3379112fe8bb2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6bea6f79a076ee02e4e374519059f3fd6fb9d5991c286684c38a263d93f1bf78
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70d6509ab0a2539d09d6db8a2f179224d6a25848773db2b097e3379112fe8bb2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA61BC71101705DFCB25DF68CE49BB67BF9FB48322F148918E1869A960CB75A8C2DB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9944: GetWindowLongW.USER32(?,000000EB), ref: 009B9952
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 009B9862
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c1254ac3077ae7146ccac947258593e9072882d811940dc86347d584da25e503
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 94e054659a2c28fb5480fc4e97c1310fa522240b0ef340e82bf959487fc88a3a
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c1254ac3077ae7146ccac947258593e9072882d811940dc86347d584da25e503
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1241B131114644AFDB219FB89D89BF93BB9EB06330F144619FBA29B2E1D7359C42DB10
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,009EF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00A09717
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,009EF7F8,00000001), ref: 00A09720
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,009EF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00A09742
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,009EF7F8,00000001), ref: 00A09745
                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00A09866
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 939926953bbf3e34a992e47286521a7253a52c943b2e499c874a28c4645468b4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 30f439c35a77e4865fd8e63845d14477722aec3000b548846c0eab53f30a5eec
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 939926953bbf3e34a992e47286521a7253a52c943b2e499c874a28c4645468b4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8411E72804219ABCF04EBE0DE46EEEB778AF96340F504465F50572092EF356F49CBA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A6B57: _wcslen.LIBCMT ref: 009A6B6A
                                                                                                                                                                                                                                                                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00A007A2
                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00A007BE
                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00A007DA
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00A00804
                                                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00A0082C
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00A00837
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00A0083C
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 578fe0d7041d1dfa6dff83dc21c5fefc0223b98e9a4332bb9909f6f3ab16d787
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b1d8889453820ea174301042ebe8c39377b12d7c55629432f76d67aa280e4e39
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 578fe0d7041d1dfa6dff83dc21c5fefc0223b98e9a4332bb9909f6f3ab16d787
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4941E772C10229ABDF15EBA4DC95EEEB778BF45350F444529F901B31A1EB349E04CBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00A3403B
                                                                                                                                                                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 00A34042
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00A34055
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00A3405D
                                                                                                                                                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,00000000,00000000), ref: 00A34068
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00A34072
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00A3407C
                                                                                                                                                                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00A34092
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00A3409E
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e09638d47ce070525998c48cb37bc7759849d05c116c69dad2e7677fa82fefbc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 14c07fbbe104043b87a6c07f979e77990fcca97533c9a33f80b0f5a7f5f4dcee
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e09638d47ce070525998c48cb37bc7759849d05c116c69dad2e7677fa82fefbc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3316C32501215BBDF219FA4DC49FDA3BA8FF0E320F110211FA19E61A0C779D861DB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00A23C5C
                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00A23C8A
                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00A23C94
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A23D2D
                                                                                                                                                                                                                                                                                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 00A23DB1
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 00A23ED5
                                                                                                                                                                                                                                                                                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00A23F0E
                                                                                                                                                                                                                                                                                                                                                                                      • CoGetObject.OLE32(?,00000000,00A3FB98,?), ref: 00A23F2D
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00A23F40
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00A23FC4
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00A23FD8
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 996e01aa564547b0584c3b10fa74ba607060c75c3c1db76c4dc78ed432ac41ed
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a41892d16f1726804d91691908c42e2c3ea0477fcb3130cc545ed863d109ceaf
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 996e01aa564547b0584c3b10fa74ba607060c75c3c1db76c4dc78ed432ac41ed
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98C147726083159FCB00DF68D98492BB7E9FF8A744F10492DF98A9B211D735EE05CB52
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00A17AF3
                                                                                                                                                                                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00A17B8F
                                                                                                                                                                                                                                                                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 00A17BA3
                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00A3FD08,00000000,00000001,00A66E6C,?), ref: 00A17BEF
                                                                                                                                                                                                                                                                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00A17C74
                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 00A17CCC
                                                                                                                                                                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00A17D57
                                                                                                                                                                                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00A17D7A
                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00A17D81
                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00A17DD6
                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00A17DDC
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 08d85267c418acd8cdd9c47d0d0fbea5be39d0b9d2d0f962de11020ab547f66a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 80c2527186fd48e45a811617979258fd5179f8bd0af86e243e0ec658dbbb18e5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08d85267c418acd8cdd9c47d0d0fbea5be39d0b9d2d0f962de11020ab547f66a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FEC11C75A04119AFCB14DFA4C884DAEBBF9FF48314B149499F41ADB261D730EE85CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00A35504
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00A35515
                                                                                                                                                                                                                                                                                                                                                                                      • CharNextW.USER32(00000158), ref: 00A35544
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00A35585
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00A3559B
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00A355AC
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c283489032d617e72904fb0eea9af5553bce31e659e96d9f4a58c1944a44bb9f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8f5b497eb3ebece8602eabeeb552c9f094c1ffba8edb556e11e03d19f3d90e7f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c283489032d617e72904fb0eea9af5553bce31e659e96d9f4a58c1944a44bb9f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F618E71D00608AFDF14DFA8CC85AFE7BB9EB09720F108145F925A7291D7749A81DBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 009FFAAF
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 009FFB08
                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 009FFB1A
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 009FFB3A
                                                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 009FFB8D
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 009FFBA1
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 009FFBB6
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 009FFBC3
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 009FFBCC
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 009FFBDE
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 009FFBE9
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 22d8166808d40c29f26e8f6ce2b78531174a79c349de719544b69b0751c5621d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3684f98fff135e429ed7c63fdff990b0b5e026e8595e89f8bebbc9be3030c7f2
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22d8166808d40c29f26e8f6ce2b78531174a79c349de719544b69b0751c5621d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0414175A0021D9FCB00DFA4DC689BDBBB9EF48355F008065F956A7261DB30E946CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00A09CA1
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00A09D22
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00A09D3D
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00A09D57
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00A09D6C
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00A09D84
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00A09D96
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00A09DAE
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00A09DC0
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00A09DD8
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00A09DEA
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e65cca4195fa35105f85a046d4a7d28aa2eab22cbc986237095cf1cb9b346dcf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 15367d114fc6f4c2e16b9d7fbc17d22ca00d2620e71998d83506b03a71a8d3ae
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e65cca4195fa35105f85a046d4a7d28aa2eab22cbc986237095cf1cb9b346dcf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D41C6349447CE6DFF319760E8143B7BEA06F11344F08805ADAC6565C3EBA59DC8C7A2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 00A205BC
                                                                                                                                                                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?), ref: 00A2061C
                                                                                                                                                                                                                                                                                                                                                                                      • gethostbyname.WSOCK32(?), ref: 00A20628
                                                                                                                                                                                                                                                                                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 00A20636
                                                                                                                                                                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00A206C6
                                                                                                                                                                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00A206E5
                                                                                                                                                                                                                                                                                                                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 00A207B9
                                                                                                                                                                                                                                                                                                                                                                                      • WSACleanup.WSOCK32 ref: 00A207BF
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: df442306909fefc26962dc5405b1705125f5d304512e3e6f4a2c3f3b8090b00f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8f3806dca9ff316f8c45a2cf6d83f8acd8cc528fabb89ed1cf49344b8835197e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df442306909fefc26962dc5405b1705125f5d304512e3e6f4a2c3f3b8090b00f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B91AC356086119FD320CF19E888F1ABBE1AF84328F1485A9F4699B6A3C770ED41CF91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 013d506184d01a8451f21db1fd6ad7308b45fd3a56523b324334719b4af237d6
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dc22e5bd724f6a0ff83835ac418d9f7989fae5aceaed5216ade285338184c49c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 013d506184d01a8451f21db1fd6ad7308b45fd3a56523b324334719b4af237d6
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E51AD32A011269BCB14DF6CD9509BEB3B5BF65764B214239F826E72C4DB38DD44C790
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32 ref: 00A23774
                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00A2377F
                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,00A3FB78,?), ref: 00A237D9
                                                                                                                                                                                                                                                                                                                                                                                      • IIDFromString.OLE32(?,?), ref: 00A2384C
                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00A238E4
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00A23936
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 936110db65c4dfc829474fbdecf21ccfcd8c84dfcdf2dab5200ab40a155c7d8c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fefdf3b069dfd429b86721b368a0479f357a09cc29eec1675acfb2851bd0009e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 936110db65c4dfc829474fbdecf21ccfcd8c84dfcdf2dab5200ab40a155c7d8c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D61B272608321AFDB10DF68D949F6AB7F4EF86714F000829F5859B291D774EE48CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00A133CF
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00A133F0
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8bd0533196757390dc185431640826a19cb14a0bc71df2d8372ac666c82bbf50
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 73df3b6ba91288ca305b83cf0a8e23c4d8fd6df5ec491f83b22cb438cd9aa2bb
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8bd0533196757390dc185431640826a19cb14a0bc71df2d8372ac666c82bbf50
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1518E32900219BADF15EBE0DE46EEEB779BF45740F108465F40972092EF212F98CBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 02cd6fab163ebc9ec6fd3f0041b9bc70ad857f633f67cf17b87411a80eda3564
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2312dfce650a99a5305a4c3a0c65e4794487cc52566b1e4415557df739b23e5d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02cd6fab163ebc9ec6fd3f0041b9bc70ad857f633f67cf17b87411a80eda3564
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD41C532A1112B9BCB105F7DDE905BE77B5ABA1B94F244629E421DB2C4E732CD81C7A0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00A153A0
                                                                                                                                                                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00A15416
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00A15420
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 00A154A7
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c5937081706eba174908ecdb2c6b0163bf01ad374a6bb77738891cdb583cbfb3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5595a9fca681314c4e00994edea45bf9cc0c1844b66d60d57f6bf336e771a247
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c5937081706eba174908ecdb2c6b0163bf01ad374a6bb77738891cdb583cbfb3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C314B39E00604DFD710DF68D884BEABBB9EF95315F148065E4059B292DB71DDC6CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateMenu.USER32 ref: 00A33C79
                                                                                                                                                                                                                                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 00A33C88
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00A33D10
                                                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00A33D24
                                                                                                                                                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00A33D2E
                                                                                                                                                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00A33D5B
                                                                                                                                                                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00A33D63
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ac0f7814f7f986b0ada385433f0596bab850dfbd15fd4a7f2869e33bc2111d82
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2685999517d73c4670ad53dfe6287a92e5af9f24ec5fbea5c21d65baafcd1e11
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac0f7814f7f986b0ada385433f0596bab850dfbd15fd4a7f2869e33bc2111d82
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E41577AA05209AFDF14CFA4DC84BAA7BB5FF49350F144429FA46A7360D730AA11CF94
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A03CCA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00A01F64
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00A01F6F
                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00A01F8B
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00A01F8E
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00A01F97
                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00A01FAB
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00A01FAE
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3ad065a02743395b95ecf4e193999fff9a91f99a4c80d9a6e4e72710416042bd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2cdd79999d3155e076772bd504cce4e2f0671f018a5f397d00b874b2aa0eb26a
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ad065a02743395b95ecf4e193999fff9a91f99a4c80d9a6e4e72710416042bd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4421B071900218BBCF04EFA0DC85AEEBBB8EF06350F004116F965A72D1DB3859099B60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A03CCA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00A02043
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00A0204E
                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00A0206A
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00A0206D
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00A02076
                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00A0208A
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00A0208D
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cc8e1d2db7b5a5c3b2d99a3a1ce134a98c5588f8f6c43f048befa069482f5ceb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 508305832c94fe4da151455233d295e20df05c7978b8fdbba4893d2562173db2
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc8e1d2db7b5a5c3b2d99a3a1ce134a98c5588f8f6c43f048befa069482f5ceb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34218E75900218BBDF10AFA4DC89AEEBBB8FB05350F004415F955A71A1DB794919DB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00A33A9D
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00A33AA0
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00A33AC7
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00A33AEA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00A33B62
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00A33BAC
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00A33BC7
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00A33BE2
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00A33BF6
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00A33C13
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a9e7767686eb7340d8689a546106cf4e5e474c04e9b6aa4442286e248851b5a1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b6cc9c5cd4770fe20be29bc7c8102c96eaa2f10fe4df97b46438d72e4e146ef5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a9e7767686eb7340d8689a546106cf4e5e474c04e9b6aa4442286e248851b5a1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B616C76900248AFDB10DFA8CC81EEE77F8EB49710F104199FA15E72A1D774AE46DB50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00A0B151
                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00A0A1E1,?,00000001), ref: 00A0B165
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000), ref: 00A0B16C
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00A0A1E1,?,00000001), ref: 00A0B17B
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00A0B18D
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00A0A1E1,?,00000001), ref: 00A0B1A6
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00A0A1E1,?,00000001), ref: 00A0B1B8
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00A0A1E1,?,00000001), ref: 00A0B1FD
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00A0A1E1,?,00000001), ref: 00A0B212
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00A0A1E1,?,00000001), ref: 00A0B21D
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2884f3930e3429d2a7488c70f922844088aa1f33e7676216e53d64d9fb1b7c15
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4c1b309ebfbe42c00bbbb4fdb7f2004fd20efdbd8dfdb3fad2f6bd7c4725606c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2884f3930e3429d2a7488c70f922844088aa1f33e7676216e53d64d9fb1b7c15
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6319372510208BFDF10DFA4EE45BAD7BA9BB65321F118505F905D61E0D7B49A828F70
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D2C94
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009D29C8: HeapFree.KERNEL32(00000000,00000000,?,009DD7D1,00000000,00000000,00000000,00000000,?,009DD7F8,00000000,00000007,00000000,?,009DDBF5,00000000), ref: 009D29DE
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009D29C8: GetLastError.KERNEL32(00000000,?,009DD7D1,00000000,00000000,00000000,00000000,?,009DD7F8,00000000,00000007,00000000,?,009DDBF5,00000000,00000000), ref: 009D29F0
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D2CA0
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D2CAB
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D2CB6
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D2CC1
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D2CCC
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D2CD7
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D2CE2
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D2CED
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D2CFB
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 63310eabe3f783481451e30f1c91562ce90e6ae9e94767fd2d189d0719b5eb8b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3c9ca2093af12bc9bff92253eed418f95e1e2d0f17d204dfb0c5d33fecebc3e9
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 63310eabe3f783481451e30f1c91562ce90e6ae9e94767fd2d189d0719b5eb8b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D011B976140108BFCB02EF54D952DDD3BA5FF55350F4184A6F9485F322D631EE50AB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00A17FAD
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00A17FC1
                                                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00A17FEB
                                                                                                                                                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00A18005
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00A18017
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00A18060
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00A180B0
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c05f4384d8d39df3980fca5ec3c767e9328d94f06330cb2ff45ffff5bb56f3d0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8fc1fba72fbe4d19fb6fff319bd5354937c6243be183ab0bcdca79df4cde78a8
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c05f4384d8d39df3980fca5ec3c767e9328d94f06330cb2ff45ffff5bb56f3d0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9818D725082459BCB20EF54C844AEEB3F8BF89310F54585EF885DB290EB35DD85CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 009A5C7A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A5D0A: GetClientRect.USER32(?,?), ref: 009A5D30
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A5D0A: GetWindowRect.USER32(?,?), ref: 009A5D71
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A5D0A: ScreenToClient.USER32(?,?), ref: 009A5D99
                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32 ref: 009E46F5
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 009E4708
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 009E4716
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 009E472B
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 009E4733
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 009E47C4
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 02903e43d168c45386b63d0f78c36b1676d9fdf4632c5889ccf363b8d6dbcf0e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 43c15c2d64a4d72153106a20d863fa953c280cce0553bdf5cbc5717cf1b491dc
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02903e43d168c45386b63d0f78c36b1676d9fdf4632c5889ccf363b8d6dbcf0e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1871E030500245EFCF22CF65CD84AAA7BB9FF4A360F144269FD955A1AAC3318C82DF90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00A135E4
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00A72390,?,00000FFF,?), ref: 00A1360A
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cd78578a927e96306cafd2459f3a8f5ef75a37f15718fae2a994340732603bf4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 504e94605161e2d743888f8cc0e720aee91f985247c34db8168dbb71c3e3487e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd78578a927e96306cafd2459f3a8f5ef75a37f15718fae2a994340732603bf4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1515A72800219BADF15EBE0DD46EEEBB78FF45350F148125F109721A2EB311A99DBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 009B9BB2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B912D: GetCursorPos.USER32(?), ref: 009B9141
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B912D: ScreenToClient.USER32(00000000,?), ref: 009B915E
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B912D: GetAsyncKeyState.USER32(00000001), ref: 009B9183
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B912D: GetAsyncKeyState.USER32(00000002), ref: 009B919D
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00A38B6B
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_EndDrag.COMCTL32 ref: 00A38B71
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 00A38B77
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 00A38C12
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00A38C25
                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00A38CFF
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f6665b73b6c7c04540b064352cebae83e29900600cf0632f432409f66816cd1b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 11b5c20330fb8f28829c63b7e5248d808f9a2be9060c8f08aa40f9d81c3f66f5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6665b73b6c7c04540b064352cebae83e29900600cf0632f432409f66816cd1b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2651BC71104300AFD700DF64DC96FAA77E4FB88714F000A2DF996A72E1CB74A945CBA2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00A1C272
                                                                                                                                                                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00A1C29A
                                                                                                                                                                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00A1C2CA
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00A1C322
                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 00A1C336
                                                                                                                                                                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00A1C341
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7ca9e1a86541eb17ccbc4b8ceae7659315eb66ee04eb533f72972a071d81bead
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 348d91637a643fd92ad4d947ed8848def653a51c44ede2bff6daa975c3e13232
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ca9e1a86541eb17ccbc4b8ceae7659315eb66ee04eb533f72972a071d81bead
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A319CB1640308AFD721DFA58C88AEBBBFCEB49760B10851EF456E7200DB30DD858B61
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,009E3AAF,?,?,Bad directive syntax error,00A3CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00A098BC
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,009E3AAF,?), ref: 00A098C3
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00A09987
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 809f59ec3382d071659c7e6a36e2c747dd897016eb9c80cb3902f0fd4294b187
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 96cc49f7d2de481051fe4fb4bc8c3fcabab06ce59793201d4c8eecda24e1a9e3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 809f59ec3382d071659c7e6a36e2c747dd897016eb9c80cb3902f0fd4294b187
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2215E3280021EBBCF15AF90DC0AFEE7775FF59750F048855F519660A2EB719A18DB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00A020AB
                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 00A020C0
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00A0214D
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7cebcfc61c1a7f3534ad06546cf53bc9c8bed775490db28397ffb8ed1d789716
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ec5480b96ba095239378cf34aa45ea4913e9ecee284d714a8a20c87b0b3e2a97
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7cebcfc61c1a7f3534ad06546cf53bc9c8bed775490db28397ffb8ed1d789716
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F110676A8870AB9FA156730EC0BFA677ACDF05324F20021AFB04A50D2FB6168525714
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 945abd7c622c5823ce9a5b5d83d8427e39d604c4f7e0cbb8334c37080ec00f19
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fc2d978928b5d75ac175aaf0639bd599bf4e79686748b8e06014d135b454bd3e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 945abd7c622c5823ce9a5b5d83d8427e39d604c4f7e0cbb8334c37080ec00f19
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09C1F474E44249AFDB11EFECDC41BAEBBB5AF49310F04809AF418AB392C7349941CB61
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 595d2033fa8f608d2ccf3b27dcc3ca053add1a3ec4143316e8facbdfe3fa12e7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fa9551e5d71f5c7b446afcbecf8532bf6d25afb5a81c374dacb7d7c4d4954536
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 595d2033fa8f608d2ccf3b27dcc3ca053add1a3ec4143316e8facbdfe3fa12e7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 386116B1A84302AFDB21AFB8DC95BAA7BA9EF45310F04C16FF944A7382D6319D41D750
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 009F6890
                                                                                                                                                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 009F68A9
                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 009F68B9
                                                                                                                                                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 009F68D1
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 009F68F2
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,009B8874,00000000,00000000,00000000,000000FF,00000000), ref: 009F6901
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 009F691E
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,009B8874,00000000,00000000,00000000,000000FF,00000000), ref: 009F692D
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 01db94e7c2b6247e2e0fea1acf247eb4bd8e74f4940d231689fe499b26f59069
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0063f3eb74abcc9668442919d866813599df57b5553dbf41e36c6f4908994ef3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01db94e7c2b6247e2e0fea1acf247eb4bd8e74f4940d231689fe499b26f59069
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB517B70600309EFDB20CF64CD55FAA7BB9FB48760F104518FA56A72A0DB74E991DB50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00A1C182
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00A1C195
                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 00A1C1A9
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A1C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00A1C272
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A1C253: GetLastError.KERNEL32 ref: 00A1C322
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A1C253: SetEvent.KERNEL32(?), ref: 00A1C336
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A1C253: InternetCloseHandle.WININET(00000000), ref: 00A1C341
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: eedea510066a9779c3fb9aa7e36a415ad067509c8f14726f5c52abca2aaa8d15
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 14d79ef7905963ce8186146ea5c698b9b6263601f6f79605f870feadf09c17a1
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eedea510066a9779c3fb9aa7e36a415ad067509c8f14726f5c52abca2aaa8d15
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF31AC71280701BFDB21AFE5DD08AEBBBF8FF18320B00451DF95696610D730E8959BA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A03A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00A03A57
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A03A3D: GetCurrentThreadId.KERNEL32 ref: 00A03A5E
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A03A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00A025B3), ref: 00A03A65
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00A025BD
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00A025DB
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00A025DF
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00A025E9
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00A02601
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00A02605
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00A0260F
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00A02623
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00A02627
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f5fc4c2a4d2cacb09fde515c783c773ec01470c14a3771ad3068200eb42e4673
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ab7ec1c9c153d2d9dfb5b83d77f83854def5b1150ab9dc458c539a45f8547e28
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5fc4c2a4d2cacb09fde515c783c773ec01470c14a3771ad3068200eb42e4673
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B01D431390324BBFB10A7A89C8EF593F59DB4EB62F100011F318BE0D1C9E224459B69
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00A01449,?,?,00000000), ref: 00A0180C
                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00A01449,?,?,00000000), ref: 00A01813
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00A01449,?,?,00000000), ref: 00A01828
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00A01449,?,?,00000000), ref: 00A01830
                                                                                                                                                                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00A01449,?,?,00000000), ref: 00A01833
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00A01449,?,?,00000000), ref: 00A01843
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00A01449,00000000,?,00A01449,?,?,00000000), ref: 00A0184B
                                                                                                                                                                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00A01449,?,?,00000000), ref: 00A0184E
                                                                                                                                                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00A01874,00000000,00000000,00000000), ref: 00A01868
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ae942e935c58f69a8d79e6edf9585baec7c2f1f13731f0ccdc61e5099978ad02
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ecd668bbfdbd3e2f0d8af9d8dcc1246b3300288bf70acfe4f49b8e9e20680dc6
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae942e935c58f69a8d79e6edf9585baec7c2f1f13731f0ccdc61e5099978ad02
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B01BBB5240308BFE750EBA5DC8DF6B7BACEB89B11F008511FA05EB1A1CA70D811DB20
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00A0D501
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00A0D50F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0D4DC: CloseHandle.KERNELBASE(00000000), ref: 00A0D5DC
                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00A2A16D
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00A2A180
                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00A2A1B3
                                                                                                                                                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00A2A268
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00A2A273
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00A2A2C4
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 47dc04c262681df9c78baf07189b9138f3cb22ef762fef4ba081f74bb6fb409c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5a0a4ddcf33989ca041fc5a12fb822453e3278db56ac0e6370b74b040c508d8d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 47dc04c262681df9c78baf07189b9138f3cb22ef762fef4ba081f74bb6fb409c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3618D712042529FD720DF18D894F59BBE1AF55318F1884ACE4668F7A3C772EC46CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00A33925
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00A3393A
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00A33954
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A33999
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 00A339C6
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00A339F4
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: aef8250fd5b28b22654af41b1ddeb3207e930394310232e0b8b5f06cf922aab8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 927b2fcc3facf4448bf514b0908d89bf8ab784947d4bd9f91f69c5c2cef2d03a
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aef8250fd5b28b22654af41b1ddeb3207e930394310232e0b8b5f06cf922aab8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9741A272A04218ABEF21DF64CC45FEA7BA9FF48350F100526F958E7281D7759D80CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00A0BCFD
                                                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(00000000), ref: 00A0BD1D
                                                                                                                                                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00A0BD53
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(01025500), ref: 00A0BDA4
                                                                                                                                                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(01025500,?,00000001,00000030), ref: 00A0BDCC
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2981c632f711dde6b48c9619cd5e76bafda978f856bacec98e342ea843c501db
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4099de78204a15429d2b67e0dd93da1d26ef37e4cd10fe03cb34f22073599c8f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2981c632f711dde6b48c9619cd5e76bafda978f856bacec98e342ea843c501db
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B518C70A1020EDBDF10DFA8EA88BAEFBF4AF45324F148259E411A72D1D770A941CB71
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 00A0C913
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 44c9c358607a624d87db4f2526cb4917d93bdb4175da63c51515dbfad7107c38
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 464da0baf17081643ea4cfac6069c93f4bc5987558b3bc7bf8587f81c1877da4
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44c9c358607a624d87db4f2526cb4917d93bdb4175da63c51515dbfad7107c38
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C110D3278930EBAE7159B54BC83EAA77BCDF15374B10452EF904A62C3D7705D005269
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0bd83cc4bbe6dedcf36260d8a5775e58b31c28f6946bc0b66ebb45ffec96192a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b808c4c1db035f8810d3968f02fdc55076d3aea0e4d904e9436e1d2734f07fc6
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0bd83cc4bbe6dedcf36260d8a5775e58b31c28f6946bc0b66ebb45ffec96192a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1211D672904118ABCB20ABA4EC4AFEE77BCDF51721F000169F545AA0D1EF718A818B61
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 009B9BB2
                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00A39FC7
                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00A39FE7
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00A3A224
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00A3A242
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00A3A263
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000003,00000000), ref: 00A3A282
                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00A3A2A7
                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000005,?,?), ref: 00A3A2CA
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1211466189-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2120d66027cb57c29083c76baab7b263cf31a50e6dc1aea69702265ce277a444
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0b3f9f906aa825baa83ab2bc6de7068fe79a2ad7c6096ec9065ba5cd4d14de5b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2120d66027cb57c29083c76baab7b263cf31a50e6dc1aea69702265ce277a444
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5DB19931600225EFDF14CFA8C9857EE7BB2BF64711F188169FC89AB2A5D731A940CB51
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f71ef6f4ca4f39a9e63c3030d40513efb5c98400cac00b0d6d18d7a06f9a5da2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 92849fa9186dfff8c9e6b2087383ca6983f9ad97b41f1d3609befacc854953a5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f71ef6f4ca4f39a9e63c3030d40513efb5c98400cac00b0d6d18d7a06f9a5da2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9441A465D1011876DB11EBF4CC8AFCFB7A8AF85750F50886AE528E3161FB34E245C3A6
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,009F682C,00000004,00000000,00000000), ref: 009BF953
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,009F682C,00000004,00000000,00000000), ref: 009FF3D1
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,009F682C,00000004,00000000,00000000), ref: 009FF454
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 57101e576131facc66bdf26e2ffe353f7096d3f795e1b860e83eca6b58354e73
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8306055783defc0a8e1d6dc7762e2530c5452924b0acc044e48032fc3e216409
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57101e576131facc66bdf26e2ffe353f7096d3f795e1b860e83eca6b58354e73
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7412831208680FAC739CB2C8EB87BA7B99AF46370F14443CF18762560D675A881CB11
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00A32D1B
                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00A32D23
                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00A32D2E
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00A32D3A
                                                                                                                                                                                                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00A32D76
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00A32D87
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00A35A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00A32DC2
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00A32DE1
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3ec6776d475f58e9e79015a52518f73d9d787a7f5a6e6e4e200ea3ef311d6417
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f66fc23632f7669f9323d3b4795692e572135b8906e85371a28141472f91145f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ec6776d475f58e9e79015a52518f73d9d787a7f5a6e6e4e200ea3ef311d6417
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B318E72201214BFEB218F50CC8AFEB3FADEF09765F044055FE08AA291C6759C51CBA4
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2f626b5cc69f91280c9b2fcf1074ce00d87ce154cd156e6ef6cc5196771ddabf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ac4f989ea892d40c6dd4562dd3160c76dbc5dee8bf163dbb077f90b77f7b5766
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f626b5cc69f91280c9b2fcf1074ce00d87ce154cd156e6ef6cc5196771ddabf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D219871E50A0D7BD2145631AE82FBB335CBE62384F480424FD055A5C2F722ED108DA9
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 07213b426a3b753109d0b9e87baf52e235ffad15acbfa3fe5cee5738f2252a17
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 30f37c7c786272f7a1cf052250d8ef2eb73c12b2d400c38d8f02b2b081ca93ab
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07213b426a3b753109d0b9e87baf52e235ffad15acbfa3fe5cee5738f2252a17
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1D1C171E0061AAFDF14CFA8E890BAEB7B5BF48354F148179E915AB280E770DD41CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,009E17FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 009E15CE
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,009E17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 009E1651
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,009E17FB,?,009E17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 009E16E4
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,009E17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 009E16FB
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009D3820: RtlAllocateHeap.NTDLL(00000000,?,00A71444,?,009BFDF5,?,?,009AA976,00000010,00A71440,009A13FC,?,009A13C6,?,009A1129), ref: 009D3852
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,009E17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 009E1777
                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 009E17A2
                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 009E17AE
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7aff18eadd2a150e7beab5e5eb955e9fa743d22a72000eb2cfb82ddbcb29c35e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cd3f08e5b0b838bdc9b74b5c175d252e859e972bbef51ffc073e3ac0ee25d896
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7aff18eadd2a150e7beab5e5eb955e9fa743d22a72000eb2cfb82ddbcb29c35e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B891C571E002969ADF228FB6CC41EEEBBB9AF89710F184659F805E7141DB35DD80CB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: be9c3d0cd51dc196b1178e8e14994fd15b27c5be0b53606e01b6eb1b6436d57e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dc46a393af85af0d9df9fc01d71ecb5d86b4595bb005c7ebd6349b3ac32aa7d4
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be9c3d0cd51dc196b1178e8e14994fd15b27c5be0b53606e01b6eb1b6436d57e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6917371A00225AFDF24CFA9DC44FAEBBB8EF4A714F108569F515AB280D7709945CFA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00A1125C
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00A11284
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00A112A8
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00A112D8
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00A1135F
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00A113C4
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00A11430
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0bf3b38cede13f6c6fd70599538718b3447a2e33e13a2864edec876375f00efd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 27b77ac97bcf04511855b7da3bb0036b5561b33122dceacd7be9822e257ff064
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0bf3b38cede13f6c6fd70599538718b3447a2e33e13a2864edec876375f00efd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1910475A00219AFDB00DFA8D884BFEB7B9FF45725F144029EA11EB291D774E981CB90
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 55a3e3e36dc234d14c8249fa94b0224f6c024f217a68f0a1f7996656c23cbf46
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4040ed1644ab6406c66dcf2451ac0e9923409614ea03c73f55910e63281e309e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55a3e3e36dc234d14c8249fa94b0224f6c024f217a68f0a1f7996656c23cbf46
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D913771D44219EFCB14CFA9CD84AEEBBB8FF49320F144459EA15B7251D378AA42CB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00A2396B
                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00A23A7A
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A23A8A
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00A23C1F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A10CDF: VariantInit.OLEAUT32(00000000), ref: 00A10D1F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A10CDF: VariantCopy.OLEAUT32(?,?), ref: 00A10D28
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A10CDF: VariantClear.OLEAUT32(?), ref: 00A10D34
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c4b197f049dfa23816ca774da6b8e9bc6755f3a58694a4a80f5c86c3f0fcb31b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: be38e727de22d6c4b7800fc8706879e5275cd8c270eb349d085e1265358644c9
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c4b197f049dfa23816ca774da6b8e9bc6755f3a58694a4a80f5c86c3f0fcb31b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A918A756083119FCB04EF28D48196AB7E4FF8A314F04882DF88997351DB35EE45CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,009FFF41,80070057,?,?,?,00A0035E), ref: 00A0002B
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,009FFF41,80070057,?,?), ref: 00A00046
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,009FFF41,80070057,?,?), ref: 00A00054
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,009FFF41,80070057,?), ref: 00A00064
                                                                                                                                                                                                                                                                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00A24C51
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A24D59
                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00A24DCF
                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 00A24DDA
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cb5740a1708f33ba5c0a87ff5c934ababc23a2a6d64b7e5de6bbb16ca9579f60
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f34743239a0d2cf8eefeed974345e6738a74db4bbb91dabd915d058d06bfb1ba
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb5740a1708f33ba5c0a87ff5c934ababc23a2a6d64b7e5de6bbb16ca9579f60
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1912771D0022DAFDF10DFA8DC80AEEB7B8BF48310F108169E915A7241DB349A44CFA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenu.USER32(?), ref: 00A32183
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 00A321B5
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00A321DD
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A32213
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00A3224D
                                                                                                                                                                                                                                                                                                                                                                                      • GetSubMenu.USER32(?,?), ref: 00A3225B
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A03A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00A03A57
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A03A3D: GetCurrentThreadId.KERNEL32 ref: 00A03A5E
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A03A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00A025B3), ref: 00A03A65
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00A322E3
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0E97B: Sleep.KERNEL32 ref: 00A0E9F3
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d2de42161f80866a4d3e341a927f885c45868c9767b6fe904a11bbe6a72d9993
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 84633dadc9dfca17960ef5214bf145985d1bceb0fb3d5cc9aa82b98231ec93ba
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d2de42161f80866a4d3e341a927f885c45868c9767b6fe904a11bbe6a72d9993
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80714C75E00215AFCB10EFA4CD45BAEB7F5AF89320F148459F916AB351DB34ED418B90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • IsWindow.USER32(01025528), ref: 00A37F37
                                                                                                                                                                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(01025528), ref: 00A37F43
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00A3801E
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(01025528,000000B0,?,?), ref: 00A38051
                                                                                                                                                                                                                                                                                                                                                                                      • IsDlgButtonChecked.USER32(?,?), ref: 00A38089
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(01025528,000000EC), ref: 00A380AB
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00A380C3
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b3501a6fc4e0c22ef2c0bd24882cbe70c0936cd911cf7b11c1f773d6690bd0a9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5bc72907f5b13eb83c1f392c0d9840a59a7a4cbe87f5ce781a64c61dafc0db4a
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3501a6fc4e0c22ef2c0bd24882cbe70c0936cd911cf7b11c1f773d6690bd0a9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D715AB4608204AFEB35DF64CC95FAEBBB9FF0A310F14445AF945972A1CB35A845DB20
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00A0AEF9
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00A0AF0E
                                                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00A0AF6F
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 00A0AF9D
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 00A0AFBC
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 00A0AFFD
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00A0B020
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1f5c1ac01efde82bfab00405d803ff3f51178105420c4898a118cddcf19d7699
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1599a2bd2064d28c51c741eed5b4f1a113454bf2145f3fefd3dc9b97a8b74cc1
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f5c1ac01efde82bfab00405d803ff3f51178105420c4898a118cddcf19d7699
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9751D1A0A147DA3EFB368734DD45BBBBEA95B06304F088489F1D9958C2C398ACC4D761
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(00000000), ref: 00A0AD19
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00A0AD2E
                                                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00A0AD8F
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00A0ADBB
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00A0ADD8
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00A0AE17
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00A0AE38
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9518a0fe723e18cb6faad8dc4eac0e23f3a7b7adef6f6f74bf3c31d6562774ac
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c532ceb93a556e524820a6e35e63d9410b352710a07729d00af15fbb0227c262
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9518a0fe723e18cb6faad8dc4eac0e23f3a7b7adef6f6f74bf3c31d6562774ac
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F95107A1A147E93DFB338334DC55BBABEA95B56300F088489F1D5568C3D394EC88D762
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(009E3CD6,?,?,?,?,?,?,?,?,009D5BA3,?,?,009E3CD6,?,?), ref: 009D5470
                                                                                                                                                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 009D54EB
                                                                                                                                                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 009D5506
                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,009E3CD6,00000005,00000000,00000000), ref: 009D552C
                                                                                                                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,009E3CD6,00000000,009D5BA3,00000000,?,?,?,?,?,?,?,?,?,009D5BA3,?), ref: 009D554B
                                                                                                                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,009D5BA3,00000000,?,?,?,?,?,?,?,?,?,009D5BA3,?), ref: 009D5584
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 47cdf955f17599b95e17b73ed6b6e5909934a0bad025eb3f279853c3cad35690
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a7afd514a030f6ca33aca619dc774a0dcd2b7b7562bfe3880fca2b04377cbe70
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 47cdf955f17599b95e17b73ed6b6e5909934a0bad025eb3f279853c3cad35690
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E51C070A00649AFDB11CFA8EC45AEEBBF9EF08300F15851BF555E7391D6309A81CB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 009C2D4B
                                                                                                                                                                                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 009C2D53
                                                                                                                                                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 009C2DE1
                                                                                                                                                                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 009C2E0C
                                                                                                                                                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 009C2E61
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3c7aa84eec09284f1e9bad31f72879d776e4d4f275f3d2ae2c21946dcdb234ab
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d7bb9b763ace8771f2d0882e1f5e35746d2287156ba7347a483bb38ad7b4d029
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c7aa84eec09284f1e9bad31f72879d776e4d4f275f3d2ae2c21946dcdb234ab
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F541C334E00209ABCF10DF68C845F9EBBB9BF84364F148159E8156B392DB31AA01CBD2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00A2307A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2304E: _wcslen.LIBCMT ref: 00A2309B
                                                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00A21112
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00A21121
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00A211C9
                                                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00A211F9
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6e8a8e27eefefbf68d1191ea9c2d1964c0dedd0cc98756416055340a655e55f5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c6e0ec31966f52118c061e2e5d57846bc71211aaefe3f3fb389957f4a78e0069
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e8a8e27eefefbf68d1191ea9c2d1964c0dedd0cc98756416055340a655e55f5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C41F431600214AFDB10DF68DC85BAAB7E9FF95324F148169FD05AB291D770AE42CBE1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00A0CF22,?), ref: 00A0DDFD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00A0CF22,?), ref: 00A0DE16
                                                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00A0CF45
                                                                                                                                                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00A0CF7F
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A0D005
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A0D01B
                                                                                                                                                                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 00A0D061
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d8a05c65875bf740bffbce9fdfee695633a50a6e58da9c7efc14750463b34e80
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2a3098210fb9efd9ce7d0f0e3062f0a34332b0c3d838f39f6a7949a7c0dccd48
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8a05c65875bf740bffbce9fdfee695633a50a6e58da9c7efc14750463b34e80
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A4155B190521D5FDF12EFA4ED81FDEB7B8AF48790F0000E6E505EB182EA34AA44CB51
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00A32E1C
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00A32E4F
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00A32E84
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00A32EB6
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00A32EE0
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00A32EF1
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00A32F0B
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 52dac29a4d14054157c640457351fece0acc22d66eb37fb85e6b828f96c22095
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3e51d391bf3a68d31dc43f3635de1ada5c761382576181b623419e1e6f026553
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52dac29a4d14054157c640457351fece0acc22d66eb37fb85e6b828f96c22095
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17313731644250AFDB20CF98DC86F653BE0FB8A720F245164FA049F2B1CB75AC82DB40
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00A07769
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00A0778F
                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00A07792
                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00A077B0
                                                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00A077B9
                                                                                                                                                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00A077DE
                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00A077EC
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ac36ab244a879e21d3188ecae4d7fd63842b6df7e6cddd8892e686f3c5167a7b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 343a3e0531983af7d25c6f4bc3b2fa99731221364674ade6c9d5fe325792464f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac36ab244a879e21d3188ecae4d7fd63842b6df7e6cddd8892e686f3c5167a7b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA21A176A0421DAFDF10DFA8DC88DBF77ACEB097A4B048025FA15DB191D670ED428760
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00A07842
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00A07868
                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00A0786B
                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32 ref: 00A0788C
                                                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32 ref: 00A07895
                                                                                                                                                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00A078AF
                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00A078BD
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 44cb60a621f3fbd81a077203829e8e515a94edaaeecfbb6861b015a054c06517
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fe24e401e6df94ae2809b20de056f2d78926e62aaddde3c6bf1d33797312b7e0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44cb60a621f3fbd81a077203829e8e515a94edaaeecfbb6861b015a054c06517
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44216232A04208AFDB10DFE8DC8DDAE77ACEB097607108125F915DB2A1D674EC85CB64
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 00A104F2
                                                                                                                                                                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00A1052E
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 22368dd3a169b94c02cdb44913bfb776dfbb83af817e83d0e81276ac016317c4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 55fb6efa740a14525d6b50c8109f6211ae5f7b9a7660d1fa7ac178b22f282c99
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22368dd3a169b94c02cdb44913bfb776dfbb83af817e83d0e81276ac016317c4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA213D75500305ABDB209F69DC44EDABBB6BF54774F208A19F8A1E62E0D7B099D1CF20
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 00A105C6
                                                                                                                                                                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00A10601
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 225e81c61c06bad161fba7f1082e8e971d80f5c37a1cb6e100e65e70bb3c7ec9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8826c42897749b1fd5489450f4ddac54a5cbc958492cd726a39ab297389bc590
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 225e81c61c06bad161fba7f1082e8e971d80f5c37a1cb6e100e65e70bb3c7ec9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E2141755003059BDB209FA99C44EDAB7A5AF95730F204A19F8B1E72D0D7F099E1CB50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 009A604C
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A600E: GetStockObject.GDI32(00000011), ref: 009A6060
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 009A606A
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00A34112
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00A3411F
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00A3412A
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00A34139
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00A34145
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cc1c761aeb1ea25bd7f1c1ccd2c6a36c227e7d8501ee5ea41f05d0c1a90eb15b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f60045719e1b91ada02b55eb46e2d116d543e9099de59852e6967dd3f760e915
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc1c761aeb1ea25bd7f1c1ccd2c6a36c227e7d8501ee5ea41f05d0c1a90eb15b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C11B2B2150219BEEF118FA4CC86EE77FADEF09798F014111FA18A2050CB769C61DBA4
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009DD7A3: _free.LIBCMT ref: 009DD7CC
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DD82D
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009D29C8: HeapFree.KERNEL32(00000000,00000000,?,009DD7D1,00000000,00000000,00000000,00000000,?,009DD7F8,00000000,00000007,00000000,?,009DDBF5,00000000), ref: 009D29DE
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009D29C8: GetLastError.KERNEL32(00000000,?,009DD7D1,00000000,00000000,00000000,00000000,?,009DD7F8,00000000,00000007,00000000,?,009DDBF5,00000000,00000000), ref: 009D29F0
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DD838
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DD843
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DD897
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DD8A2
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DD8AD
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DD8B8
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5cd90b801f3497e71f8588e03df04e79a25cc8f57ab9715de7d39b59ba3cf581
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E1151B15C2B04AAE521BFB0CC47FCB7BDC6F90700F408826B29DB6292DA65B5055650
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00A0DA74
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00A0DA7B
                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00A0DA91
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00A0DA98
                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00A0DADC
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 00A0DAB9
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 028ac7f3235e13422ad8005d92bd46da7a68958d35e243c819efbca7c1021060
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0091e666dbf850dfda22409f8c4b2214c301dfd11194fb77b4cb17946022a2f7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 028ac7f3235e13422ad8005d92bd46da7a68958d35e243c819efbca7c1021060
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F80162F35002087FE710DBE09D89EE7726CE708311F400595B706F2082EA749E854F74
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0101E260,0101E260), ref: 00A1097B
                                                                                                                                                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0101E240,00000000), ref: 00A1098D
                                                                                                                                                                                                                                                                                                                                                                                      • TerminateThread.KERNEL32(?,000001F6), ref: 00A1099B
                                                                                                                                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00A109A9
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00A109B8
                                                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0101E260,000001F6), ref: 00A109C8
                                                                                                                                                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0101E240), ref: 00A109CF
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f20ae8fc21e9f73c60c673fdeab8d3f080ee9a0c6a15e8232060466ecfb5ec99
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a876e938b287de502ddaa7d13f35e39ea88e0d50e04f5eef2f8f67d842c3c0cd
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f20ae8fc21e9f73c60c673fdeab8d3f080ee9a0c6a15e8232060466ecfb5ec99
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EEF03131442512BBD741AFD4EE8CBD6BB35FF05712F401015F201608A1C7B494B6CF90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00A21DC0
                                                                                                                                                                                                                                                                                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00A21DE1
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00A21DF2
                                                                                                                                                                                                                                                                                                                                                                                      • htons.WSOCK32(?,?,?,?,?), ref: 00A21EDB
                                                                                                                                                                                                                                                                                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 00A21E8C
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A039E8: _strlen.LIBCMT ref: 00A039F2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A23224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,00A1EC0C), ref: 00A23240
                                                                                                                                                                                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 00A21F35
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ed6fdf7e8f347dc1a1d1102c226187e3c9f2a29dbebed82b877040ff134307e2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 265261565ba04c909d8bb7fdd20cc8f97ae44a742a2c56796153900cb3582a36
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed6fdf7e8f347dc1a1d1102c226187e3c9f2a29dbebed82b877040ff134307e2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1CB1CF31604310AFC324DF28D895F2A77A5AFD5318F54896CF46A5B2E2DB31ED42CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 009A5D30
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 009A5D71
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 009A5D99
                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 009A5ED7
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 009A5EF8
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d7068681ec39f0d39093712e02c6ad5f9352ac7e8444343b0beec742d225d0a9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 35a7e6411bcf0bc40a9395623689df7084dcd81b6ee764bdd97132fabfa4f580
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7068681ec39f0d39093712e02c6ad5f9352ac7e8444343b0beec742d225d0a9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90B19D34A0078AEBDB10CFA9C4407EEB7F5FF58310F14881AE8A9D7250D734AA51DB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 009D00BA
                                                                                                                                                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009D00D6
                                                                                                                                                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 009D00ED
                                                                                                                                                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009D010B
                                                                                                                                                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 009D0122
                                                                                                                                                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009D0140
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6e449b314ae05e6937b7d4d798190c3b2830b226db762e66fcd799562b1fcf37
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F81E272A40706ABE720AB69CC51B6AB3A9EFC1364F24853FF551D7781E770DA008B91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,009C82D9,009C82D9,?,?,?,009D644F,00000001,00000001,8BE85006), ref: 009D6258
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,009D644F,00000001,00000001,8BE85006,?,?,?), ref: 009D62DE
                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 009D63D8
                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 009D63E5
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009D3820: RtlAllocateHeap.NTDLL(00000000,?,00A71444,?,009BFDF5,?,?,009AA976,00000010,00A71440,009A13FC,?,009A13C6,?,009A1129), ref: 009D3852
                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 009D63EE
                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 009D6413
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 15ea37208c42928e620603d81634b11ecb884d7565d30a018b204a67f9686413
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 26dd41b28d96eb2ada58c92bfd57fd80d66902774b103555a472f9ec461cc7c3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 15ea37208c42928e620603d81634b11ecb884d7565d30a018b204a67f9686413
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0751E172A40216ABDB258FA4CC81FBFB7A9EB84750F15C72AFD05D6241DB34DC40D660
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00A2B6AE,?,?), ref: 00A2C9B5
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2C998: _wcslen.LIBCMT ref: 00A2C9F1
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2C998: _wcslen.LIBCMT ref: 00A2CA68
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2C998: _wcslen.LIBCMT ref: 00A2CA9E
                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A2BCCA
                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00A2BD25
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00A2BD6A
                                                                                                                                                                                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00A2BD99
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00A2BDF3
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00A2BDFF
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 04d60c14eda2628bd8f805c864609ee8762b918084f2b6fb98e02097560f70b3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 098b099d0e20c6997c7b82cbd982239900db5f44a3bd5c2742a1ef3ccab8e017
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04d60c14eda2628bd8f805c864609ee8762b918084f2b6fb98e02097560f70b3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E881AE30218241EFC714DF28D891E6ABBE5FF85318F14896CF4594B2A2DB31ED45CBA2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000035), ref: 009FF7B9
                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000001), ref: 009FF860
                                                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(009FFA64,00000000), ref: 009FF889
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(009FFA64), ref: 009FF8AD
                                                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(009FFA64,00000000), ref: 009FF8B1
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 009FF8BB
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 28d605b5318bb179a92b30a12f2edfab2a848b273ee135a1cf7f5245a62e3207
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b13cb309d463835c6020c61b0fb144a42664f2e9219a8b696e5cd963000b4041
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 28d605b5318bb179a92b30a12f2edfab2a848b273ee135a1cf7f5245a62e3207
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F51EC35500318BACF14AF65D8B5739B3A8EF85720F249467FA06DF292DBB48C80D796
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A7620: _wcslen.LIBCMT ref: 009A7625
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A6B57: _wcslen.LIBCMT ref: 009A6B6A
                                                                                                                                                                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 00A194E5
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A19506
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A1952D
                                                                                                                                                                                                                                                                                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 00A19585
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 82bc73afe804fd59997e8d266e2a90899614e360acb7d6a9b195f0f114e37513
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dac96522961097546b714197db3410f3dec61909d5a7d4b7d36fbe0128694ba3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82bc73afe804fd59997e8d266e2a90899614e360acb7d6a9b195f0f114e37513
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73E18E31A083109FD724DF24C891BAAB7E5BFC5314F04896DF8999B2A2DB31DD45CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 009B9BB2
                                                                                                                                                                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?,?), ref: 009B9241
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 009B92A5
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 009B92C2
                                                                                                                                                                                                                                                                                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 009B92D3
                                                                                                                                                                                                                                                                                                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 009B9321
                                                                                                                                                                                                                                                                                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 009F71EA
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9339: BeginPath.GDI32(00000000), ref: 009B9357
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 336638d275780c1e8edff17b0df2d31863558d254c299fcc3c04898f12f277d8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c5490f4d58a8b4982857200cbd2971007a27b60dddfb781a6c87e36890abc5c0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 336638d275780c1e8edff17b0df2d31863558d254c299fcc3c04898f12f277d8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5141AF31108204AFD711DFA8CC85FBA7BE8EB45730F144629FA64972A1C7319846DB61
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 00A1080C
                                                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00A10847
                                                                                                                                                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 00A10863
                                                                                                                                                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 00A108DC
                                                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00A108F3
                                                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 00A10921
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f2f1c90a376e74a1d76e16c6582b66a883598ea465dc5de87cf17c8227437186
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 97b75eb65a937778d3ee029daa0046397e7f0aa04c48c8d4aca04e22364d902a
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2f1c90a376e74a1d76e16c6582b66a883598ea465dc5de87cf17c8227437186
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E416971900205EBDF14EFA4DC85AAA77B9FF44710F1440A9ED04AA297DB70DEA1DBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,009FF3AB,00000000,?,?,00000000,?,009F682C,00000004,00000000,00000000), ref: 00A3824C
                                                                                                                                                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00A38272
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00A382D1
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00A382E5
                                                                                                                                                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00A3830B
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00A3832F
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6e35fbfe77a5d109b0795c9abc506be31532efcf7955d39b625aade9d69f63b8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: eff9dfc882b9f960d2d768388b9ab032cafa52bace893c26e2fa624032aafca7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e35fbfe77a5d109b0795c9abc506be31532efcf7955d39b625aade9d69f63b8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1641A574601744AFDB11CF95DC99BE57BE0FB0A714F184169FA185F262CB35A842CB50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00A04C95
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00A04CB2
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00A04CEA
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A04D08
                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00A04D10
                                                                                                                                                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00A04D1A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 78cfc279d7bda3f45920b864abf17949bb2f7932f09b73365888334d1dfe065c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c79046b17512f1431d65d99ea5054a942f9007e7aece1b2fd2c5baa21bf59aa9
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78cfc279d7bda3f45920b864abf17949bb2f7932f09b73365888334d1dfe065c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F62129B26042047BEB159B75AC0AF7B7BACEF89760F10402DF905DA1D1DB75CD0187A0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,009A3A97,?,?,009A2E7F,?,?,?,00000000), ref: 009A3AC2
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A1587B
                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00A15995
                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00A3FCF8,00000000,00000001,00A3FB68,?), ref: 00A159AE
                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00A159CC
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 260d5f252a28f8274afa0dcc474ad75d0ef0e5a15157c7a421e4e0d318dab6eb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3fe952a7308d53f20840f826b59d49a4bad16447e79889fd64e69045539d4f22
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 260d5f252a28f8274afa0dcc474ad75d0ef0e5a15157c7a421e4e0d318dab6eb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64D14271A08601DFC714DF24C884A6ABBE5FFC9710F148859F88A9B261DB31ED85CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A00FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00A00FCA
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A00FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00A00FD6
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A00FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00A00FE5
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A00FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00A00FEC
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A00FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00A01002
                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,00A01335), ref: 00A017AE
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00A017BA
                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00A017C1
                                                                                                                                                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 00A017DA
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00A01335), ref: 00A017EE
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00A017F5
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9209ed13d3356624cf392c347d2635d54a1af2b905727d614a6cc52a7c7f2842
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a3d72c62c8104051d4f5005936aa2ca7b3f1380627554766eda5db66aae320be
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9209ed13d3356624cf392c347d2635d54a1af2b905727d614a6cc52a7c7f2842
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00117932600209EFDB14DFA4EC59FEE7BB9EB46365F104118F481A7290D736A945DF60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00A014FF
                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00A01506
                                                                                                                                                                                                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00A01515
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 00A01520
                                                                                                                                                                                                                                                                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00A0154F
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 00A01563
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 52a78c0cb7b128d395c3669605d7ee1cd0ee6e803fab26f8ab75f0ce2d6d5433
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c41f492ec5823d33b666d015798fbaf4c8829f3ce0569b3b44149f80e4284793
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52a78c0cb7b128d395c3669605d7ee1cd0ee6e803fab26f8ab75f0ce2d6d5433
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE1156B250020DABDF11CFE8ED49FDE7BA9EF48718F044024FA05A60A0C3769E65DB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,009C3379,009C2FE5), ref: 009C3390
                                                                                                                                                                                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 009C339E
                                                                                                                                                                                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 009C33B7
                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,009C3379,009C2FE5), ref: 009C3409
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9392389c15eacdd6813b8f67edbdf81787234c2977e70d1b688dd4f0f185b11c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 312eea314c76fb29886d59c6c082e1e7a0b41e80c74b4b5bc44a4927a1f7b5fc
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9392389c15eacdd6813b8f67edbdf81787234c2977e70d1b688dd4f0f185b11c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53012432E0C711BEE62427B47C96F762AA8EB45379360C32EF410852F0FF514D025286
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,009D5686,009E3CD6,?,00000000,?,009D5B6A,?,?,?,?,?,009CE6D1,?,00A68A48), ref: 009D2D78
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D2DAB
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D2DD3
                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,009CE6D1,?,00A68A48,00000010,009A4F4A,?,?,00000000,009E3CD6), ref: 009D2DE0
                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,009CE6D1,?,00A68A48,00000010,009A4F4A,?,?,00000000,009E3CD6), ref: 009D2DEC
                                                                                                                                                                                                                                                                                                                                                                                      • _abort.LIBCMT ref: 009D2DF2
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c256b32d9413b31d01bb4b1366e0f402dd1a554d8881a7e02598dfd4611dcc69
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 68f7a7c35b3c0145952efe3c5a467968eb23e294a49c0d7365d6b1746abab0a5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c256b32d9413b31d01bb4b1366e0f402dd1a554d8881a7e02598dfd4611dcc69
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24F0CD355C460067C21267747C06F5B266F6FE27B1F25C517F464A73D2EE6488025271
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 009B9693
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9639: SelectObject.GDI32(?,00000000), ref: 009B96A2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9639: BeginPath.GDI32(?), ref: 009B96B9
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9639: SelectObject.GDI32(?,00000000), ref: 009B96E2
                                                                                                                                                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00A38A4E
                                                                                                                                                                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 00A38A62
                                                                                                                                                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00A38A70
                                                                                                                                                                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 00A38A80
                                                                                                                                                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00A38A90
                                                                                                                                                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00A38AA0
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1207b901bb2bcd7d18154d2eb1cbd92219df59249dc2a415d8749698c3624b71
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cdda1c94659081a9561c33c747ce215edd105305a23d8cb21176f63c2195c10b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1207b901bb2bcd7d18154d2eb1cbd92219df59249dc2a415d8749698c3624b71
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2911CC7640014DFFDB11DFD4DC48E9A7F6DEB05364F048011FA1999161C7719D56DB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00A05218
                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 00A05229
                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00A05230
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00A05238
                                                                                                                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00A0524F
                                                                                                                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00A05261
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 60169d6a776f325ad0a7324bf8806c25220a5035b0591f8aa5edf8afdc2929ed
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 585e420d12057e27e71d22271f73f550da0c936f1e12e031982d861064148eb4
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60169d6a776f325ad0a7324bf8806c25220a5035b0591f8aa5edf8afdc2929ed
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91014F75E00718BBEB109BF59C49B5EBFB8EF48761F044065FA04E7291D6709901CFA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 009A1BF4
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 009A1BFC
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 009A1C07
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 009A1C12
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 009A1C1A
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 009A1C22
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 49e819b7814d94e68da622e601b9ac326db4ef3ce621dc8f2568275bb6a970dd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 74b703975d66cc58a9cc6e4452c1a5f2f5891e44dc75f26e2634c1a1742ffddf
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49e819b7814d94e68da622e601b9ac326db4ef3ce621dc8f2568275bb6a970dd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 820167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00A0EB30
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00A0EB46
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00A0EB55
                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00A0EB64
                                                                                                                                                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00A0EB6E
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00A0EB75
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 38ee2948ef8f1faff6606852f8ea731c516f300a2fa51cadd3908b05a8656270
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 089a4777de07f89127d4131fb913b436d1115f196fa07cfd732802134edc3f0f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38ee2948ef8f1faff6606852f8ea731c516f300a2fa51cadd3908b05a8656270
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FF05E72240158BBE7219BA29C0EEEF7E7CEFCBB21F004158F601E1091D7A45A02D7B5
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?), ref: 009F7452
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 009F7469
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 009F7475
                                                                                                                                                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 009F7484
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 009F7496
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 009F74B0
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 81d9b3d3a3919f310e8495265aab18ea9d800a1d4b9a184660440fc4ba8c1b55
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 857f6821581bf6d06b5662f21eee8b7092e1387f47be16a35d8ff85cf8c968e7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81d9b3d3a3919f310e8495265aab18ea9d800a1d4b9a184660440fc4ba8c1b55
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77014B31400619EFEB519FE4DC0ABAABBB6FB04321F514564FA16A21B1CB351E52AB50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00A0187F
                                                                                                                                                                                                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 00A0188B
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00A01894
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00A0189C
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00A018A5
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00A018AC
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4e7806e31044741af0454cc71cf22a335d402ca69a4659bfa971041083a87fe2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2ae0c9f1f88aeeeb32bc6521781a37196769f5c2cf0e810972c63753889b299d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e7806e31044741af0454cc71cf22a335d402ca69a4659bfa971041083a87fe2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7EE0C236004101BBDA419BE1ED0C90ABB29FB49B32B108220F225A5070CB329432EB50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A7620: _wcslen.LIBCMT ref: 009A7625
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00A0C6EE
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A0C735
                                                                                                                                                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00A0C79C
                                                                                                                                                                                                                                                                                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00A0C7CA
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 82098374f1c6b4cb6df1264ec79a2a943ba1acf2ef7085462c043e70ba7b6a2f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0fe282626d3b6c78219cbc4d7ffed5ec49965e334bafde7c0c266445eebc071b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82098374f1c6b4cb6df1264ec79a2a943ba1acf2ef7085462c043e70ba7b6a2f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0151AD716043089BD7659F28EC85B6A77E8AB89320F044B29F995E21E0DB64D9058B92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 00A2AEA3
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A7620: _wcslen.LIBCMT ref: 009A7625
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 00A2AF38
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00A2AF67
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c85e1e7d77b11ddd44c36bcc7c153b97bf92e6770ea860d62e7505aeda707719
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7c9411bc5e875c4d613bfc8e247d6633340baadb46d35d1c96151f05e57ea71e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c85e1e7d77b11ddd44c36bcc7c153b97bf92e6770ea860d62e7505aeda707719
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D718C71A00625DFCB14EF98D885A9EBBF0FF49310F0584A9E816AB352CB74ED45CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00A07206
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00A0723C
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00A0724D
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00A072CF
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 79ddfd3ad43377fb7c032437f3505139672630e3c5408311651b9722f9470a27
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0737f9648b5bc2464ecc471577623a30175fb81b328491a67709aa13d3ffcfa8
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79ddfd3ad43377fb7c032437f3505139672630e3c5408311651b9722f9470a27
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B419171A04208EFDB15CF94D884ADE7BB9EF48310F1580A9BD059F28AD7B1ED41CBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00A33E35
                                                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00A33E4A
                                                                                                                                                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00A33E92
                                                                                                                                                                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00A33EA5
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4d22e3479acb8f6ff89175aa8f4c5f0231c364efa9e7186377c8c272c8908ef5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cd0e5de97af1e89d61fa01dfda6fb3ab18a34dd9b4bf41b0391a792e6da05d17
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d22e3479acb8f6ff89175aa8f4c5f0231c364efa9e7186377c8c272c8908ef5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E414676A05209AFDF10DFA4D884AAABBF9FF49360F148129F905A7250D730AE45CF60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A03CCA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00A01E66
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00A01E79
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 00A01EA9
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A6B57: _wcslen.LIBCMT ref: 009A6B6A
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 35ebd3a03b0425c748358ab5cb18bb4b6f43f579e50d43200f9db9991be1509f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 61ce97899afb657eeea2bb22c5b1cf12aba84e79992ed89ef33da30c716834de
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 35ebd3a03b0425c748358ab5cb18bb4b6f43f579e50d43200f9db9991be1509f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB213B71A00108BFDB149BB4ED46DFFB7B9EF86360F144519F825A71E1DB38490A8760
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00A32F8D
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 00A32F94
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00A32FA9
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00A32FB1
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 72a723697e11ac8a00211411e6dff55c4982059f53cf1617bace0f03283122c1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b922fe7022db5f7aa252de46f12d6fc4c019aeae8771347ece4b2e0775a29241
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72a723697e11ac8a00211411e6dff55c4982059f53cf1617bace0f03283122c1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B219D72204205ABEB208FA4DC81FBB77BDEF99364F104618FA50E6190D771DCA19760
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,009C4D1E,009D28E9,?,009C4CBE,009D28E9,00A688B8,0000000C,009C4E15,009D28E9,00000002), ref: 009C4D8D
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 009C4DA0
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,009C4D1E,009D28E9,?,009C4CBE,009D28E9,00A688B8,0000000C,009C4E15,009D28E9,00000002,00000000), ref: 009C4DC3
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e5ba3f91e875f228b990a72ea54d30fa2e9f86aeb6b9944aa1cce419bb27ec13
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 302c3adbdc7fc4d74cd69d685441e61dc9a4a283518c08588de146bce28eda0f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5ba3f91e875f228b990a72ea54d30fa2e9f86aeb6b9944aa1cce419bb27ec13
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63F06235A40208BBDB119FD0DC49FADBFB9EF44761F0001A8F906B62A0CB746E41DB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,009A4EDD,?,00A71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009A4E9C
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 009A4EAE
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,009A4EDD,?,00A71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009A4EC0
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 48e9fea7b742ae312d574a51bfd40597f8a913238f0e2b5f13b0665768684db2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e5e82de35d6696d418198740f2450adbb212334b08939da0d6fdbe7b54d4b056
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48e9fea7b742ae312d574a51bfd40597f8a913238f0e2b5f13b0665768684db2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4CE08C36A026226BD2225B65AC18A6BA668AFC2F72B150215FC01F2200DBA4CD0392E0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,009E3CDE,?,00A71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009A4E62
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 009A4E74
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,009E3CDE,?,00A71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009A4E87
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1c50385186adc417c2bc6f2d12c1544f94e88f34ef5d2ee41bdb92dc56ca5a01
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1963d28ca273e932ac31dd3a03d448bb38a3fcd2e9ce928437f1aa0bc6c8412c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c50385186adc417c2bc6f2d12c1544f94e88f34ef5d2ee41bdb92dc56ca5a01
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1D0123650262167DA225B657C18D8B6A5CBFC6F713150615B905F2154CFA4CD0296D1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00A12C05
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 00A12C87
                                                                                                                                                                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00A12C9D
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00A12CAE
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00A12CC0
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: eee2efb0177fe12e0f5958026ce00545a46d3d82d69b5bac9620b3b93a062788
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 34f2ee802f70811a6546ac58168c40d7e143d3c516608aae7a96c9b41ec56950
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eee2efb0177fe12e0f5958026ce00545a46d3d82d69b5bac9620b3b93a062788
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8EB13E71E01129ABDF11DBA4CD85FDEB7BDEF49350F1040A6F609E6141EA30DA948FA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00A2A427
                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00A2A435
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00A2A468
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00A2A63D
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 524fac5bf98bbd7c13a2bdf20b523711fc4f9ecbc8c01e0da9ee14e298c7a750
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3227827e869522a33671c0a819c478d4bae2e289a8fe3be9727b78a33e9c2c31
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 524fac5bf98bbd7c13a2bdf20b523711fc4f9ecbc8c01e0da9ee14e298c7a750
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25A181716043019FD720DF28D886F2AB7E5AF94714F14886DF99A9B2D2D770EC41CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00A43700), ref: 009DBB91
                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00A7121C,000000FF,00000000,0000003F,00000000,?,?), ref: 009DBC09
                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00A71270,000000FF,?,0000003F,00000000,?), ref: 009DBC36
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DBB7F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009D29C8: HeapFree.KERNEL32(00000000,00000000,?,009DD7D1,00000000,00000000,00000000,00000000,?,009DD7F8,00000000,00000007,00000000,?,009DDBF5,00000000), ref: 009D29DE
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009D29C8: GetLastError.KERNEL32(00000000,?,009DD7D1,00000000,00000000,00000000,00000000,?,009DD7F8,00000000,00000007,00000000,?,009DDBF5,00000000,00000000), ref: 009D29F0
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DBD4B
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 17d5a8af1fe2e0b9629b40a902907044b6934826e2ff51db93b7d84bf346742b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 66a6be7328cd054c78c3a6b72c6886fb1eab536f009c4667ee3f0498274973e0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17d5a8af1fe2e0b9629b40a902907044b6934826e2ff51db93b7d84bf346742b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4351A671940209EBCB10DFB99C81AAEB7FCFB84360B11C66BE554D7391EB709D419B90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00A0CF22,?), ref: 00A0DDFD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00A0CF22,?), ref: 00A0DE16
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0E199: GetFileAttributesW.KERNEL32(?,00A0CF95), ref: 00A0E19A
                                                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00A0E473
                                                                                                                                                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00A0E4AC
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A0E5EB
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A0E603
                                                                                                                                                                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00A0E650
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b15a8cfeb136077e4154b12581aba1639818b70eabb27285323dd69f99e1fd62
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c1f37bff9647a7e34c22825b0301e260a6c61130a522f3129ebe2238d3832cbd
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b15a8cfeb136077e4154b12581aba1639818b70eabb27285323dd69f99e1fd62
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF5150B24083495BC724EB94EC91ADBB3ECAF85350F004D1EF589D3191EF75A6888766
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00A2B6AE,?,?), ref: 00A2C9B5
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2C998: _wcslen.LIBCMT ref: 00A2C9F1
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2C998: _wcslen.LIBCMT ref: 00A2CA68
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2C998: _wcslen.LIBCMT ref: 00A2CA9E
                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A2BAA5
                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00A2BB00
                                                                                                                                                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00A2BB63
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 00A2BBA6
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00A2BBB3
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 477961d300ebf94671f54e48a677d2a8253489f71a4f2db07ec9f79447ef73a8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 02468d23e0631e4ad80399b62ea10993c6ef03e167bae3f5d4fb519867d20b2d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 477961d300ebf94671f54e48a677d2a8253489f71a4f2db07ec9f79447ef73a8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C661B031218241AFC314DF18D890F2ABBE5FF85358F14856CF4998B2A2DB31ED45CBA2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00A08BCD
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00A08C3E
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00A08C9D
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00A08D10
                                                                                                                                                                                                                                                                                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00A08D3B
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3d99dca6cb536c1d2559a1f7318ccb2e6cbf16a488f8d29105093d6de69d25c9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bc8b8b1ee6dc0a81d935bb5af1dea377d8cbc8c2825695122068d89d4cc89a5e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d99dca6cb536c1d2559a1f7318ccb2e6cbf16a488f8d29105093d6de69d25c9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9517AB5A00219EFCB10CF68D884AAAB7F8FF89310B158559F949EB350E734E911CF94
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00A18BAE
                                                                                                                                                                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00A18BDA
                                                                                                                                                                                                                                                                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00A18C32
                                                                                                                                                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00A18C57
                                                                                                                                                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00A18C5F
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 65c675681cae01cde96a91cba8220116d647a1bc8bb96c44fb7c30a957aa3acb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3716bd07ce94a92caf4c1e900b82ab7205d093eaf838dc2ec0c1ff74e3a6b746
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65c675681cae01cde96a91cba8220116d647a1bc8bb96c44fb7c30a957aa3acb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE511C35A002159FCB15DFA4C881AAEBBF5FF89314F088458F849AB362DB35ED51CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00A28F40
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00A28FD0
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00A28FEC
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00A29032
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00A29052
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009BF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00A11043,?,7529E610), ref: 009BF6E6
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009BF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,009FFA64,00000000,00000000,?,?,00A11043,?,7529E610,?,009FFA64), ref: 009BF70D
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f9d2d25ac51191fa5ca8e617cb6cfb031f4e72d99ada6b54d643fef9837802ae
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 296018dbac08f9adf5fb89feba92804ab4c72a35f5f72bdaeb513f9c58bdc96c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f9d2d25ac51191fa5ca8e617cb6cfb031f4e72d99ada6b54d643fef9837802ae
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA512935605215DFC711DF58C4949ADBBB1FF49324F0880A9F806AB362DB31ED86CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00A36C33
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 00A36C4A
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00A36C73
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00A1AB79,00000000,00000000), ref: 00A36C98
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00A36CC7
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cb0fd8745fcad937b6cb978ee8d037c3079150adabfa82e39c1454fcb0d51972
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1cf72fbf99acde49828efaaf6fff75e50d613d09de3407980a2d2e9b99d539bc
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb0fd8745fcad937b6cb978ee8d037c3079150adabfa82e39c1454fcb0d51972
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0541E435A04104BFDB24CF68CC59FA9BBB5EB09360F149228F999E72E0C371ED42CA50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9d6feb60c1d9681bf2e820a99847a5344687fa928655ffaa27029c208e194bcd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e27ab9f3e76eb37eb323022ee6e2fbcfc3a3e3ec678da819557e83f808b5f12c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d6feb60c1d9681bf2e820a99847a5344687fa928655ffaa27029c208e194bcd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9541C432A40200AFCB24DFB8C981A6DB7F5EF99324F1585AAE515EB351D731ED01DB80
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 009B9141
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 009B915E
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 009B9183
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 009B919D
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 20b0b3287ad0f7d62fa63d9a54eb225f64e77cff0e35f780b9d0b226472ce5c6
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d90b7244e311dda204e56af0c3323875b425efdbce23e8bc33dcedba1e8fe216
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20b0b3287ad0f7d62fa63d9a54eb225f64e77cff0e35f780b9d0b226472ce5c6
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3416C31A0C60ABBDF059FA8C948BFEB774FF05330F208219E529A6290C7346954DB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 00A138CB
                                                                                                                                                                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00A13922
                                                                                                                                                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00A1394B
                                                                                                                                                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00A13955
                                                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A13966
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f36c166bc1f69505e5c5bfc333808c4405b4738e279413bca5731b4435357461
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 322ae33e50c485b5a5b62fa6e72b60abaa7e2edf3384dfd3214e44a7a0e73c14
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f36c166bc1f69505e5c5bfc333808c4405b4738e279413bca5731b4435357461
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E531D5729043419EEF35CFB49C69FF63BE8EB05310F044569E466961A0E3F4AAC6CB11
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00A1C21E,00000000), ref: 00A1CF38
                                                                                                                                                                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 00A1CF6F
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,00A1C21E,00000000), ref: 00A1CFB4
                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00A1C21E,00000000), ref: 00A1CFC8
                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00A1C21E,00000000), ref: 00A1CFF2
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4a521176e9dedd4cddd24625175ddaba8ad22734f85be8ab7b8cba76727c1138
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c3091c1dc57530dc94189c5b017145238d962f2b12dc410a388d90bd0e71a171
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a521176e9dedd4cddd24625175ddaba8ad22734f85be8ab7b8cba76727c1138
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F314A71640305AFDB20DFA5CD84AEBBBF9EB54360B10442EF516E2141DB30EE82DB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00A01915
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 00A019C1
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 00A019C9
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 00A019DA
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00A019E2
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9adc3cdecb667110ccbbed4cf13d7e3ca83ee30d673534fdbed66cebc23751b2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e345f76f5983be0db274accb2f7f02bca050e48e9df500120650985f959a7c51
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9adc3cdecb667110ccbbed4cf13d7e3ca83ee30d673534fdbed66cebc23751b2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE31DF72A0021DEFCB00CFA8DD99AEE3BB5EB05325F104229F921AB2D1C7709D54DB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00A35745
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 00A3579D
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A357AF
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A357BA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00A35816
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2b0c32dedf011ac362da1a07c29018bca2e5b0c3569222a8002203b4ebd4c846
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c4c2c6c397a91e85f96f1225ac06d33d51ae67bae0d1b0c6dc1b186545bc2da7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b0c32dedf011ac362da1a07c29018bca2e5b0c3569222a8002203b4ebd4c846
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F21A071D04618AADB20CFB8CC85AEE7BB9FF44720F108616F929EA180D7748A85CF50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 009B98CC
                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 009B98D6
                                                                                                                                                                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 009B98E9
                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 009B98F1
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 009B9952
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$LongModeObjectStockTextWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1860813098-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3eabbd3cffaa3a4d8679f92e4ccaad1477cc164bee57d8a6e187fc824e45efd6
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c3748fc27e86d8136dac832ecf76b7297735deb3c30fbee0a31034c6e0177c91
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3eabbd3cffaa3a4d8679f92e4ccaad1477cc164bee57d8a6e187fc824e45efd6
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F121F6321592509FCB228F75ED65AE63F64EF13330B08425DF6929B1A2C72A4982CB51
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00A20951
                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00A20968
                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00A209A4
                                                                                                                                                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 00A209B0
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 00A209E8
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4e969d04fcef567ae4229846b9544a358398b4b58297c826cbdef7b71fd56bc1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d868ab9d11f2c7e81495611eb60bc7c91fca67740ee2d014b2d67988ddbf4940
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e969d04fcef567ae4229846b9544a358398b4b58297c826cbdef7b71fd56bc1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82218435600214AFD704EFA9DD85AAEB7F5EF45710F048068F856A7762CB30AC45CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 009DCDC6
                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 009DCDE9
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009D3820: RtlAllocateHeap.NTDLL(00000000,?,00A71444,?,009BFDF5,?,?,009AA976,00000010,00A71440,009A13FC,?,009A13C6,?,009A1129), ref: 009D3852
                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 009DCE0F
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DCE22
                                                                                                                                                                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 009DCE31
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ee3c936274124f3213197124c23beb868edecf1f83d3aa80dea98086fe237cc3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dedf3e8b7b251ac8d0bf0262f649b6c3832065f666801864fc710f4778a316fb
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee3c936274124f3213197124c23beb868edecf1f83d3aa80dea98086fe237cc3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C101D4F26412167F632156BA6C88D7BBB6DDEC6BA1315812BF905D7300EA608D02D2B0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 009B9693
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 009B96A2
                                                                                                                                                                                                                                                                                                                                                                                      • BeginPath.GDI32(?), ref: 009B96B9
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 009B96E2
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5e500a3a80cd2bf15fcf4f1afacd78f78c6e2f2c2e2429037b686b3d454f5813
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 84a27ab8e1ca5ed18bd70c9b53a28ce1936d4bf72ee64990de7fba68650dad0c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e500a3a80cd2bf15fcf4f1afacd78f78c6e2f2c2e2429037b686b3d454f5813
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4218031812305EBDB11DFA8ED197E97BF8BB50335F108216F618A61B0D3705893CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f19ab5c7df81f99e0d631a53a44c93f17b1a2374d54259002114872e7f337662
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c3346d9b32b2fcc14c6976abefe404ef03cf6ab53533c9b63b064bc3f52a32b7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f19ab5c7df81f99e0d631a53a44c93f17b1a2374d54259002114872e7f337662
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B201B9B1E8160DBFD7185620EE42FBB735CAF61398F004824FD04AA2C2F760ED1096A5
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,009CF2DE,009D3863,00A71444,?,009BFDF5,?,?,009AA976,00000010,00A71440,009A13FC,?,009A13C6), ref: 009D2DFD
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D2E32
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D2E59
                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,009A1129), ref: 009D2E66
                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,009A1129), ref: 009D2E6F
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4eda9037ef07ac3e8824f007fd3db40b33ccb4d8bbfd57b24e012067b291be3a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 566f6217ab5971d05ebc98f54e4e4c214c6298b395ed52d790ad00287310a768
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4eda9037ef07ac3e8824f007fd3db40b33ccb4d8bbfd57b24e012067b291be3a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC01F9365C56006BC61267B46C45E2B276DABF13B2725C927F465A3392EA74CC024130
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,009FFF41,80070057,?,?,?,00A0035E), ref: 00A0002B
                                                                                                                                                                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,009FFF41,80070057,?,?), ref: 00A00046
                                                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,009FFF41,80070057,?,?), ref: 00A00054
                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,009FFF41,80070057,?), ref: 00A00064
                                                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,009FFF41,80070057,?,?), ref: 00A00070
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c92ceeab9a5d94345068a1e9671d3aeaf8d1c83d09d5b708201bc23927b21e30
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a67310d6545aac5416381102b46f8dbb0f9181ed5bc1a7204836b0d85b6b3824
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c92ceeab9a5d94345068a1e9671d3aeaf8d1c83d09d5b708201bc23927b21e30
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C01A276600208BFDB108FA8EC48FAA7EFDEF44762F144124F905E6250EB71DE418BA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00A0E997
                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 00A0E9A5
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00A0E9AD
                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00A0E9B7
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 00A0E9F3
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9e2d4fcdb051e4f7d7119933f78ddb1b3265174c22e1261f93af0956516ac8f1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b0fd0d0ccb6e2ea709ab529c9170f8f78fa62241c0e264ac7980a4524313d783
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e2d4fcdb051e4f7d7119933f78ddb1b3265174c22e1261f93af0956516ac8f1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9011731C0162DDBCF00EBE5ED59AEDFB78BB09751F000A56E502B2291CB309665ABA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00A01114
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,00A00B9B,?,?,?), ref: 00A01120
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00A00B9B,?,?,?), ref: 00A0112F
                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00A00B9B,?,?,?), ref: 00A01136
                                                                                                                                                                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00A0114D
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b6114168e067481358b25bfbe815d901f72d0e0c731f93760255480da0999105
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 215ec4bcc160a3a03188c730747444aceb355de487d995ff12a6f2ecf3123a2e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6114168e067481358b25bfbe815d901f72d0e0c731f93760255480da0999105
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82016D75500215BFDB158FA4EC49AAA3B6EEF85364B100418FA41D7350DA31DC019B60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00A00FCA
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00A00FD6
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00A00FE5
                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00A00FEC
                                                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00A01002
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c16ffcd53ed580b2cdb7334635977aea0269aa82f4ab66758dc29ba95463b61d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 822eec13bcb32f91cfddb3452de56a504175e9170193b964728dafcbac03a15e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c16ffcd53ed580b2cdb7334635977aea0269aa82f4ab66758dc29ba95463b61d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9F06235200315EBD7218FE4EC4DF963B6DEF8A761F104414F946D7291CA70DC518B60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00A0102A
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00A01036
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A01045
                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00A0104C
                                                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A01062
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 01dbe958461581b16f29648c590600a477fb5d1c0851ffbfb1675835394a9dad
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 08f0555776a67740a8fbf4f1dd087d11813d7e8984e807a67127a782e7c94ce3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01dbe958461581b16f29648c590600a477fb5d1c0851ffbfb1675835394a9dad
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6F06D35200315EBDB219FE4EC49F963BADEF8A761F500424FA85E7290CA70D8518B60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00A1017D,?,00A132FC,?,00000001,009E2592,?), ref: 00A10324
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00A1017D,?,00A132FC,?,00000001,009E2592,?), ref: 00A10331
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00A1017D,?,00A132FC,?,00000001,009E2592,?), ref: 00A1033E
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00A1017D,?,00A132FC,?,00000001,009E2592,?), ref: 00A1034B
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00A1017D,?,00A132FC,?,00000001,009E2592,?), ref: 00A10358
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00A1017D,?,00A132FC,?,00000001,009E2592,?), ref: 00A10365
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fee9a078a1e7f0cc81891a872d6d8bfbd109c7becec7cd422b2b348aa07a0c8d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a9c38ad2ee644f4cf43ecd23981cdd3615aea5953d6fc16d2080ba475a1eb64f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fee9a078a1e7f0cc81891a872d6d8bfbd109c7becec7cd422b2b348aa07a0c8d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C401AA72800B159FCB30AF66D880852FBF9BF603153158A3FD1A696931C3B1A999DF80
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DD752
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009D29C8: HeapFree.KERNEL32(00000000,00000000,?,009DD7D1,00000000,00000000,00000000,00000000,?,009DD7F8,00000000,00000007,00000000,?,009DDBF5,00000000), ref: 009D29DE
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009D29C8: GetLastError.KERNEL32(00000000,?,009DD7D1,00000000,00000000,00000000,00000000,?,009DD7F8,00000000,00000007,00000000,?,009DDBF5,00000000,00000000), ref: 009D29F0
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DD764
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DD776
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DD788
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009DD79A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0cdb25cad5272556cd0bf3d69eb1197ddde68222a8c3be1531adb5231634c20e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c9981ad142ae399655108d943a524061fa9745504828107521025b1475c6b173
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0cdb25cad5272556cd0bf3d69eb1197ddde68222a8c3be1531adb5231634c20e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ACF036725C5204ABC625EBA4FAC5D2677EDBB94760B948C47F098E7701C774FC808A64
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00A05C58
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00A05C6F
                                                                                                                                                                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00A05C87
                                                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00A05CA3
                                                                                                                                                                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00A05CBD
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2e929e17738f625ef51fc9912800ea5a0c69a0ceac842e157eedd209843af4b8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 88455242aad572428b48efd5564458eec9a81cf7571af11aa67225d65cda4847
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e929e17738f625ef51fc9912800ea5a0c69a0ceac842e157eedd209843af4b8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF018631900B08ABFB259B60ED4FFA67BB8BB01B05F041559B583B10E1DBF4A9858F90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D22BE
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009D29C8: HeapFree.KERNEL32(00000000,00000000,?,009DD7D1,00000000,00000000,00000000,00000000,?,009DD7F8,00000000,00000007,00000000,?,009DDBF5,00000000), ref: 009D29DE
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009D29C8: GetLastError.KERNEL32(00000000,?,009DD7D1,00000000,00000000,00000000,00000000,?,009DD7F8,00000000,00000007,00000000,?,009DDBF5,00000000,00000000), ref: 009D29F0
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D22D0
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D22E3
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D22F4
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D2305
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 602240bd574ed9c4afe9374410e1172243924708debc51e22e842135fffd9ae7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 309898fa5a297164436dee78f3d5aa69daf2a8a480364d0db7c5fb43bcbd541b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 602240bd574ed9c4afe9374410e1172243924708debc51e22e842135fffd9ae7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35F03A748801208BC622EFE8BD11D583BA8B728760700C55BF418D33B2CB700893BFE4
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 009B95D4
                                                                                                                                                                                                                                                                                                                                                                                      • StrokeAndFillPath.GDI32(?,?,009F71F7,00000000,?,?,?), ref: 009B95F0
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 009B9603
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32 ref: 009B9616
                                                                                                                                                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 009B9631
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f5543266ba166829042c9a8d0e8c91188d50496e38cb194015e5827e0153f8f2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 16d8d1a1df1a00ccd540e56ed1fb810847f8d951a015410a961a9dbe9b8a826e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5543266ba166829042c9a8d0e8c91188d50496e38cb194015e5827e0153f8f2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6BF0B631015244EBDB26DFE9EE297A43BA5AB01332F44C214F669650F0C7748997DF20
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fc493d1b7e0be8222d9613f3795d9340e4dc010d1addb4381e7251ea417ea8f9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a32fa2da4d11fc53734c1c5843cc35171fb0a22b673c8af1e52bfdda30790793
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc493d1b7e0be8222d9613f3795d9340e4dc010d1addb4381e7251ea417ea8f9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EAD1F137984206EADB289F68C845BBEB7B9EF05300F24C51BE6119B751D3359D80CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009C0242: EnterCriticalSection.KERNEL32(00A7070C,00A71884,?,?,009B198B,00A72518,?,?,?,009A12F9,00000000), ref: 009C024D
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009C0242: LeaveCriticalSection.KERNEL32(00A7070C,?,009B198B,00A72518,?,?,?,009A12F9,00000000), ref: 009C028A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009C00A3: __onexit.LIBCMT ref: 009C00A9
                                                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00A27BFB
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009C01F8: EnterCriticalSection.KERNEL32(00A7070C,?,?,009B8747,00A72514), ref: 009C0202
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009C01F8: LeaveCriticalSection.KERNEL32(00A7070C,?,009B8747,00A72514), ref: 009C0235
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b54c6d75c816f1882775d3fc157daefc1a4e7924f5afbf8bcb775f5ea941d7c3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 030b6635df73f56c2ac320f72ec73bb57eb5abcc65685216f3dbbeedd44a8837
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b54c6d75c816f1882775d3fc157daefc1a4e7924f5afbf8bcb775f5ea941d7c3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56917D71A04219EFCB14EF58E991EBDB7B1FF45304F148069F8066B292DB71AE41CB51
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00A021D0,?,?,00000034,00000800,?,00000034), ref: 00A0B42D
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00A02760
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00A021FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00A0B3F8
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0B32A: GetWindowThreadProcessId.USER32(?,?), ref: 00A0B355
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00A02194,00000034,?,?,00001004,00000000,00000000), ref: 00A0B365
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00A02194,00000034,?,?,00001004,00000000,00000000), ref: 00A0B37B
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00A027CD
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00A0281A
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1fc249acea4da01aef632581538f4edc57156e682a7b177b019fcb079ec33459
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 956ddbffe3b70bd0a5db16cf3e642efc0172b739872d43375e5707eb05268641
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1fc249acea4da01aef632581538f4edc57156e682a7b177b019fcb079ec33459
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8413B7690021CAFDB10DFA4DD46BEEBBB8AF09300F108095FA55B7181DB716E45CBA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 009D1769
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D1834
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 009D183E
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2506810119-517116171
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7bdb8edf2d3902e9bb6e15fa8e47ee2bd50f42c23671186feb98b5947e763d09
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0ff1c4b8854db5f77014f41562b23c140505f09acc616ad4fd3a8afc814e2b6d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7bdb8edf2d3902e9bb6e15fa8e47ee2bd50f42c23671186feb98b5947e763d09
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7315E76A80258BBDB21DB99DC85E9EBBFCEB95310B148167F804D7321D6708E81DB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00A0C306
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 00A0C34C
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00A71990,01025500), ref: 00A0C395
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7b0f7bc74a1935438c8f1969f955a3d1432b40950031e76025d0aeb2a7a9d57c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 22e6226735c862f5d0d45892d4ea439c1e5ba036879840512e62bd32f7d03ce5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b0f7bc74a1935438c8f1969f955a3d1432b40950031e76025d0aeb2a7a9d57c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C418D712143059FDB20DF25E884B5ABBE4AF85320F148B1DF9A59B2D1D730A904CB62
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00A3CC08,00000000,?,?,?,?), ref: 00A344AA
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32 ref: 00A344C7
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00A344D7
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9b9216c7d077ad221c14d9852800c3930ef6ac89d5bf7ab4105e44da77ddb6f1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7aa0b98e65ab126d8184fddd336255a3b23c4b82b737f6b26eb1b99bf8119fff
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b9216c7d077ad221c14d9852800c3930ef6ac89d5bf7ab4105e44da77ddb6f1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0319A32210605AFDB209F78DC46BEA7BA9EB49334F208725F979A21E1D770EC519B50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A2335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00A23077,?,?), ref: 00A23378
                                                                                                                                                                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00A2307A
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A2309B
                                                                                                                                                                                                                                                                                                                                                                                      • htons.WSOCK32(00000000,?,?,00000000), ref: 00A23106
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3137d8357e0aff7de3c20bdeca9ef0e46e356942f5d3c4be49cd0bd53ea10ded
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c6b53737a23c3490b37c3009a204bb2941ac37c66ce114c77e55c8237a4b5bd5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3137d8357e0aff7de3c20bdeca9ef0e46e356942f5d3c4be49cd0bd53ea10ded
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C631C1362042219FCF10CF6CD985EA977A0EF56318F248169E9158B392CB39DE41C760
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00A33F40
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00A33F54
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00A33F78
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2d52a27027940c1ccd35ebab0b545c20611717c013f31b2f609c9d51d82024d3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: acffb15bc8519911832c5109de8236cf5bcbe25c00a0b8713fb168b72bae2401
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d52a27027940c1ccd35ebab0b545c20611717c013f31b2f609c9d51d82024d3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB21BC33600219BFDF21CF90DC46FEA3BB9EF88724F110214FA15AB1D0D6B5A8918B90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00A34705
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00A34713
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00A3471A
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d3cbec2fe70636ed7996862dfb63456526507d5d8545955c59e762f358d4d1e8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cd44a381dd7452bd261ee4432e4ba586446cc05d66639d3f3f1c1f1dba8d4626
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3cbec2fe70636ed7996862dfb63456526507d5d8545955c59e762f358d4d1e8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0215EB5600208AFEB11DF68DC81DA737ADEB8A3A4B040059FA049B251DB74FC52CA60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 493586c3f40712d61b33fb191cb0695dc5e56491abd76533baa6cfb68d51e6f7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 34a41e4c3ed5698c328cc05459d4dbf83e5ea26d0858fea7cd0aa411740b54e4
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 493586c3f40712d61b33fb191cb0695dc5e56491abd76533baa6cfb68d51e6f7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A215B72A045156AD331BB25AC03FB7B3E8AF91310F50442AF949970C3EB52AD45C2D6
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00A33840
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00A33850
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00A33876
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2cf53d65aee9f6c5523b2e9ec0a2d7c055f22881e06bbaff20edcb9a54440e13
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 100a19af3575e713339707f978febcd0764a0a8744b5d30956aff3ec4d680c0f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2cf53d65aee9f6c5523b2e9ec0a2d7c055f22881e06bbaff20edcb9a54440e13
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC219F72614218BBEF21CF95DC85FBB376EEF89764F118124F9049B190CA75DC5287A0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00A14A08
                                                                                                                                                                                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00A14A5C
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,00A3CC08), ref: 00A14AD0
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e79aefcfb8b3e627672c1a0c69bbab262c3ad86886f9897bbe0b2c7feee52b18
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 61f55d90850828ceebbe1355922a21aee458739f6dc42824f84a5cab1bd25d87
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e79aefcfb8b3e627672c1a0c69bbab262c3ad86886f9897bbe0b2c7feee52b18
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07319375A00108AFDB10DF98C881EAABBF8FF49314F148094F509DB252D771ED45CBA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00A3424F
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00A34264
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00A34271
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a623dfe4f16b9c54ca3f54b8e8e9038ace9c541df30518d3e6b9f99943aca717
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c5cf33e9d88ea0cc2267f2beb504a0c888b2d3d9f9c28105d334c4fbe5da924f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a623dfe4f16b9c54ca3f54b8e8e9038ace9c541df30518d3e6b9f99943aca717
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6511C671240248BFEF209F69CC46FEB3BACEF99B64F110614FA55E60A0D671EC519B50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A6B57: _wcslen.LIBCMT ref: 009A6B6A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A02DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00A02DC5
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A02DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00A02DD6
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A02DA7: GetCurrentThreadId.KERNEL32 ref: 00A02DDD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A02DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00A02DE4
                                                                                                                                                                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00A02F78
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A02DEE: GetParent.USER32(00000000), ref: 00A02DF9
                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00A02FC3
                                                                                                                                                                                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,00A0303B), ref: 00A02FEB
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 460d0f41779b0fc0a208610d5a35257760769fc2b04131787b3afc556df4da9e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f035b9e6ede07a8b5b0dfb9aae152ad13ee15052985d2fe60f9da398683ab2ad
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 460d0f41779b0fc0a208610d5a35257760769fc2b04131787b3afc556df4da9e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E11A2726002096BCF15BFB0AD9AFED776AAF84314F049075B909AB192DF309A458B70
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00A358C1
                                                                                                                                                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00A358EE
                                                                                                                                                                                                                                                                                                                                                                                      • DrawMenuBar.USER32(?), ref: 00A358FD
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f91f6c5669c3a78bb20975ee9fe64856095dc864201e6a88e567345b0155f05f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a872f296a3e3d8d31224a4b2db0f91581eb51c73f9415c4a45e4ae3e8252784b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f91f6c5669c3a78bb20975ee9fe64856095dc864201e6a88e567345b0155f05f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD016932900218EFDB219F65DC45BEEBBB5FB85360F1080A9F849E6151DB308A94EF21
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 009FD3BF
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32 ref: 009FD3E5
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4692f45794c50cc1a52ad0fd9945526b76797a783e0219237232a3059addc98d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e11880a7633f3cc0fb58d04a1d5b7904d8871579336c15dbcfffc329b65628cb
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4692f45794c50cc1a52ad0fd9945526b76797a783e0219237232a3059addc98d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8F055318077289BE73097208C489BD732ABF00B20B50CA49F326F5098E7B4C840EBC3
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cad787da2e9dd8943c59a43af7a1b709dd09c55d7ae7ab8fc72afafe512fa00c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: afc4480c20c54bdc36b731e2c45d4260f9408e4d1778a8d16185e1188c3eea31
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cad787da2e9dd8943c59a43af7a1b709dd09c55d7ae7ab8fc72afafe512fa00c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09C13975A0020AAFDB15CFA8D894FAEB7B5FF48304F118598E505EB291D731EE41DB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 33038cf06460334401a512373d31b5f9a1c29c259da2d0f0339d7f9394041c15
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2AA12771D843869FEB25CF18C8917AEBBE9EF61350F18C16EE5859B381C2388D81C751
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 354fea0635f2b4d6897083c29971811b9b6143d916f69663c7bed6a83fe365a3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 22da6fb93fe601b14081b8a8d9b1d70f4b93771fbc5643c5076be32ef2cbe0e8
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 354fea0635f2b4d6897083c29971811b9b6143d916f69663c7bed6a83fe365a3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3AA13E756043109FCB10EF68D985A2AB7E5FF89714F04885DF98A9B362DB34EE01CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00A3FC08,?), ref: 00A005F0
                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00A3FC08,?), ref: 00A00608
                                                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,00A3CC40,000000FF,?,00000000,00000800,00000000,?,00A3FC08,?), ref: 00A0062D
                                                                                                                                                                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00A0064E
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 82e2b452b1e4a61be99702dbe8d79c54dbf5e296fadcb672997dc36c622a869a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b4cc2244f21bbd79c9286a40e7e0254f78e89aa1d5ebe5be59c4844ec2619115
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82e2b452b1e4a61be99702dbe8d79c54dbf5e296fadcb672997dc36c622a869a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8381EB75A00109EFCB04DF94D984EEEB7B9FF89315F208558F516AB290DB71AE06CB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00A2A6AC
                                                                                                                                                                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00A2A6BA
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00A2A79C
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00A2A7AB
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009BCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,009E3303,?), ref: 009BCE8A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f821fcbf12dc8a5a4cc3e07f431c2f3bb55c79a887c86841b142210cd0eeab60
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 984adfd68e1207903e9b1e6ef50874ac1b64f5d51d5446f2b5d347689e0c83a6
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f821fcbf12dc8a5a4cc3e07f431c2f3bb55c79a887c86841b142210cd0eeab60
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1514EB15083109FD710EF28D886A6BBBE8FFC9754F00892DF59997251EB30D905CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 787932f02a0c7757614504293ad9e7b95821416ff60ca50ce82ce00c6f403b74
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 20f2c20ab818698f4bfe70569b5bfc5818aa8749b9f7ff4ee98c0ec45d356f40
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 787932f02a0c7757614504293ad9e7b95821416ff60ca50ce82ce00c6f403b74
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0413031A005516BDB277BBA8C45BBE3BA9EF81370F144626F415D63E2F6344C419762
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00A362E2
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00A36315
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00A36382
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4729a2b09823804314bcba89a6e1fea8d6bfa8facf8d2a5d8dba855c8b6605ee
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f11855e96db07c97d8279ed463a9abac02fb31e0cbf08d390765295a311239ca
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4729a2b09823804314bcba89a6e1fea8d6bfa8facf8d2a5d8dba855c8b6605ee
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86512B75A00209EFDF10DFA8D981AAE7BB5FF45360F108169F9659B2A0D730ED81CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 00A21AFD
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00A21B0B
                                                                                                                                                                                                                                                                                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00A21B8A
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00A21B94
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f8ae0ec94605e4923173e8952d363369cdbdc8780b9fb206f1d021487570f525
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6586e5f621468d118077859c3c06351ff38aa5cd86490fe14ccc1e41f46b4d7d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8ae0ec94605e4923173e8952d363369cdbdc8780b9fb206f1d021487570f525
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8241B074600210AFE720AF24D886F6A77E5AB85718F548458F91A9F3D3E772ED428BD0
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: aa00ff6118487f0e2d21d38d254a1f238b96919b4665741e4105f45fcbb0c3c9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f4f75795613d3803d7f4e58e09e77b047142313fa68715e845347d3e853df2e8
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa00ff6118487f0e2d21d38d254a1f238b96919b4665741e4105f45fcbb0c3c9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A741E275A80344EFE724DF38C841BAABBA9EBC8710F11852FF156DB792D771A9018790
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00A15783
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00A157A9
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00A157CE
                                                                                                                                                                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00A157FA
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 728158b55d94baaed9d9c22ef638c51ea473f026c0fdc2c16d769f42760c733c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7e2634c32c66d188f1501ffcd347ac045d5de630a45164e645bc05b5ab3e22f1
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 728158b55d94baaed9d9c22ef638c51ea473f026c0fdc2c16d769f42760c733c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B341DE35A00610DFCB11EF55C945A5EBBE2AF89720B198888F94A6B362CB34FD41DBD1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,009C6D71,00000000,00000000,009C82D9,?,009C82D9,?,00000001,009C6D71,8BE85006,00000001,009C82D9,009C82D9), ref: 009DD910
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 009DD999
                                                                                                                                                                                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 009DD9AB
                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 009DD9B4
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009D3820: RtlAllocateHeap.NTDLL(00000000,?,00A71444,?,009BFDF5,?,?,009AA976,00000010,00A71440,009A13FC,?,009A13C6,?,009A1129), ref: 009D3852
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: df5067c4ef9ea75415b1de4273d2a7d49efb212e2477c7e1a13c6ecf5cafaa13
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1b57fe07809b53d784b693ea57b0e22363322d8ddad7c8aa1ca7c6dfe9e04ac0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df5067c4ef9ea75415b1de4273d2a7d49efb212e2477c7e1a13c6ecf5cafaa13
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B31F472A0220AABDF25CFA5DC91EAE7BA9EF40710F058169FC04D7250EB36DD50CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00A35352
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00A35375
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00A35382
                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00A353A8
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 474560ceba9f62f58981c0bc85b56fbeb19116e6d6594c4178fc199e53779547
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6c13475179f74850d04ad5a65386909b42460b202a4a7f0ef91b081ad06a25c1
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 474560ceba9f62f58981c0bc85b56fbeb19116e6d6594c4178fc199e53779547
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6631C434E95A08EFEB349B7CCC26BE877A5EB05390F584101FA109E1E1C7B49981EB41
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 00A0ABF1
                                                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 00A0AC0D
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 00A0AC74
                                                                                                                                                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 00A0ACC6
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d27b1975354786b47d076395a7a99410373be50005ea17d0a1aec5e565c50f36
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 33707b71d978b0bd824aab8b399801f8cddbfcf22dacc7f88a26f3a37508fa4e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d27b1975354786b47d076395a7a99410373be50005ea17d0a1aec5e565c50f36
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D312430A0471CAFFF35CBA4AC097FE7BB5ABA9320F05431AE485961D1C37489818792
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00A3769A
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00A37710
                                                                                                                                                                                                                                                                                                                                                                                      • PtInRect.USER32(?,?,00A38B89), ref: 00A37720
                                                                                                                                                                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00A3778C
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cf2d0b910d06085f9fa35703427753dd36e07dcaa68ebf4734a54800b5160a5d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1b7c8f25038900c389b00826f0e0493244cb497825c539ac115a53e370163879
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf2d0b910d06085f9fa35703427753dd36e07dcaa68ebf4734a54800b5160a5d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C416DB4A05214EFCB21CF98CC95EADB7F5FB49314F1581A8F5159B261D730A942CF90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00A316EB
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A03A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00A03A57
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A03A3D: GetCurrentThreadId.KERNEL32 ref: 00A03A5E
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A03A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00A025B3), ref: 00A03A65
                                                                                                                                                                                                                                                                                                                                                                                      • GetCaretPos.USER32(?), ref: 00A316FF
                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 00A3174C
                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00A31752
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 52004387f8b8df15981384a083d4aa5ba72e9da06044c9cccab9e656ea7a62fc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 730d72020f40287c48de1a8ffc73a1083d6c5157e8c334e1b59fc3c0a7fa4331
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52004387f8b8df15981384a083d4aa5ba72e9da06044c9cccab9e656ea7a62fc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 23313071E00149AFCB00DFA9C885DAEB7F9EF89304B5480A9F415E7211D6319E45CBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A7620: _wcslen.LIBCMT ref: 009A7625
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A0DFCB
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A0DFE2
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A0E00D
                                                                                                                                                                                                                                                                                                                                                                                      • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00A0E018
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3763101759-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3454b4b6d74ada7ae9e8af6acfe2564c7dbce8f3ea7b35f450f312c50337c1a1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 50d432b5a09d175ab31b9f95756169e730edf351b9ff01f5e04cf2c578e4a45c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3454b4b6d74ada7ae9e8af6acfe2564c7dbce8f3ea7b35f450f312c50337c1a1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE219775D40218AFCB20DFA8DD81BAEB7F8EF85750F144069E805BF285D6709E41CBA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 009B9BB2
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00A39001
                                                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,009F7711,?,?,?,?,?), ref: 00A39016
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00A3905E
                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,009F7711,?,?,?), ref: 00A39094
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ae9296355900fed63e339390fe0d2b338a1ab15b8d354226f4ff4c641707f715
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cbd3d25ecb52b6a7d15cdcfc00e0022ef27fc21bd85aa446379ecb05bc80cef1
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae9296355900fed63e339390fe0d2b338a1ab15b8d354226f4ff4c641707f715
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C21BF35600118EFCB29CFA8CC58EEB3BB9EB8A360F008055F90557261C3719991DB61
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,00A3CB68), ref: 00A0D2FB
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00A0D30A
                                                                                                                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00A0D319
                                                                                                                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00A3CB68), ref: 00A0D376
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6e3dda962ee39a52aedae99951c9e5984bd84a08271755c2db34c355025166e4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7625de41dc26c9428f9176be610c8f5e3c72054a785d4a5260900e7f097053d6
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e3dda962ee39a52aedae99951c9e5984bd84a08271755c2db34c355025166e4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 202191715043059FC700EFA8D8814AAB7E4BF96364F104A1DF499DB2E1E730D946CB93
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A01014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00A0102A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A01014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00A01036
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A01014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A01045
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A01014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00A0104C
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A01014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A01062
                                                                                                                                                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00A015BE
                                                                                                                                                                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00A015E1
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A01617
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00A0161E
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 55c45cbf6e7d32a421d43b449fc08ad5fb0ab92e9d9f2cd0ecfa9866f61433af
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5ff9bf2dc93444a567b8654230e6ce75f5dd88e99c04a3fac5e29fa7a2ce0ee4
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55c45cbf6e7d32a421d43b449fc08ad5fb0ab92e9d9f2cd0ecfa9866f61433af
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6321AC32E00108EFDF14DFA4DD45BEEB7B8EF84354F084459E441AB281E731AA45DBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00A3280A
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00A32824
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00A32832
                                                                                                                                                                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00A32840
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1c0739266ced7309e5adf0cf466e473767d423c361b13a0af02654fa506b3cd8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 91d86e20637f1ac3a2384c419c13d79a53db9b9ec042a64e603bcd75ea8a077b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c0739266ced7309e5adf0cf466e473767d423c361b13a0af02654fa506b3cd8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D921AF31604611AFD714DB24CC55FAABBA5AF86324F148158F4268B6E2CB71FC82CBD0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A08D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00A0790A,?,000000FF,?,00A08754,00000000,?,0000001C,?,?), ref: 00A08D8C
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A08D7D: lstrcpyW.KERNEL32(00000000,?,?,00A0790A,?,000000FF,?,00A08754,00000000,?,0000001C,?,?,00000000), ref: 00A08DB2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A08D7D: lstrcmpiW.KERNEL32(00000000,?,00A0790A,?,000000FF,?,00A08754,00000000,?,0000001C,?,?), ref: 00A08DE3
                                                                                                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00A08754,00000000,?,0000001C,?,?,00000000), ref: 00A07923
                                                                                                                                                                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?,?,00A08754,00000000,?,0000001C,?,?,00000000), ref: 00A07949
                                                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,00A08754,00000000,?,0000001C,?,?,00000000), ref: 00A07984
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d049352ccd9fb14841649962947bbd2677fe52894d0d91ecf9d6dfe7190d35ed
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8488a9db577268a4d200eeabd37e9d46f99bdf78c9840b38c73617d30874b843
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d049352ccd9fb14841649962947bbd2677fe52894d0d91ecf9d6dfe7190d35ed
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D611D63A200245ABCB159F34EC45E7A77A5FF85390B50412AF946C72A4EB31D811D7A1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00A37D0B
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00A37D2A
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00A37D42
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00A1B7AD,00000000), ref: 00A37D6B
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 009B9BB2
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 52d4f8b2bc5acc5f029ac2c9b46b7f78908d0bac8236577b99ac6bc1ce753860
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f95f39209bc38e1ef09e6580b99f9c2cae4771144945138b8e6bab61428ac1ff
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52d4f8b2bc5acc5f029ac2c9b46b7f78908d0bac8236577b99ac6bc1ce753860
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D11DF72214664AFCB20CF68CC04AAA3BA4AF453B0F118324F939D72F0D7308952DB40
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001060,?,00000004), ref: 00A356BB
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A356CD
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A356D8
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00A35816
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: beaa2e694dabf683293f8b1d8e4a0e9c1f4bd9254c8676376c48285bb3046ac0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7d6274ec0e2cabc3eef22bd26fe5ee54497469fb9e46587153a311b6e413c3a6
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: beaa2e694dabf683293f8b1d8e4a0e9c1f4bd9254c8676376c48285bb3046ac0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1711B471E0061496DB20DFB98C86BEE77BCAF11760F54802AF915D6081E7748A80CB61
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 96dacd87c8bf735dcb87645a010a492f79aab820671c3d9ee3f718100c1d122c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5f5eddcb75f15ec6bb213828844d63e761f7c2bb449aebd06ea258ec5265ebd4
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 96dacd87c8bf735dcb87645a010a492f79aab820671c3d9ee3f718100c1d122c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98018BB72896167FF6212AB86CC0F67661EDF817B8B308327F522A13D2DB608C409160
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00A01A47
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00A01A59
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00A01A6F
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00A01A8A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c9778418000054a38d570816bdb211ad9a4425707c095b8749dbd1e08f8aae5e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e99503cb051a2cafe22c3ca3d67b7d8a0cc7984a7701f739214d8a732d49f4d8
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9778418000054a38d570816bdb211ad9a4425707c095b8749dbd1e08f8aae5e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E811F73AA01219FFEB11DBA5DD85FEDBB78EB08750F200091EA04B7290D6716E51DB94
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00A0E1FD
                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 00A0E230
                                                                                                                                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00A0E246
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00A0E24D
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cd1653e46db387e97e6810b5d670b24f4a835c61f3ca6535009ab2823f08de69
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ccfc939b136acd7984c02ce45d87b8af702ad80e7e12541f470065eaaebb8f3c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd1653e46db387e97e6810b5d670b24f4a835c61f3ca6535009ab2823f08de69
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE110872D04218BBCB01DBECAC09ADE7FACAB45325F008719F924E72D0D270C90187A0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,?,009CCFF9,00000000,00000004,00000000), ref: 009CD218
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 009CD224
                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 009CD22B
                                                                                                                                                                                                                                                                                                                                                                                      • ResumeThread.KERNEL32(00000000), ref: 009CD249
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0737f74cbe11c1eab17552bf88b3a63c9acc84a24dde029c139eea3f2e7f5a1b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2fd20045132914c9487ab971eee6c9f95d6317974cd768f5aee23532d0ed5885
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0737f74cbe11c1eab17552bf88b3a63c9acc84a24dde029c139eea3f2e7f5a1b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C019276C06204BBDB219BA5DC09FAA7A6DDFC1731F20422DF935961D0DB71C901D7A2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 009B9BB2
                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00A39F31
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00A39F3B
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00A39F46
                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00A39F7A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 414f06b8ede03a0fd65ca1ef23ff5fa55a90985d61a6b8ddb5125ac98ac73585
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 39e34b5ad86e1c2f6ad40af23e2af4bb3f236a7a97f25b5b5cc01c663e38ee22
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 414f06b8ede03a0fd65ca1ef23ff5fa55a90985d61a6b8ddb5125ac98ac73585
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB11273290021AABDB10EFA8DD8ADEF77B9FB45321F104455F912E3150D770BA82CBA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 009A604C
                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 009A6060
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 009A606A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 97f1c9ae6957a777d8b6de8bb95e28683f5b4fa3beb27f41045b80e383e55d71
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7e6ccbd41d20ea68389ea99a89adc8f412ed999c5a7d4aab48ecdd89238ae162
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 97f1c9ae6957a777d8b6de8bb95e28683f5b4fa3beb27f41045b80e383e55d71
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5116D72501959BFEF128FA59C44EEABB6DFF093A4F090215FA1462110D7369CA1EBE0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 009C3B56
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009C3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 009C3AD2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009C3AA3: ___AdjustPointer.LIBCMT ref: 009C3AED
                                                                                                                                                                                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 009C3B6B
                                                                                                                                                                                                                                                                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 009C3B7C
                                                                                                                                                                                                                                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 009C3BA4
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a54d4fb1c8a85f3e42606a7017217452d97cc85948d3d68efc17c2cbe7b9032d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF01D732900149BBDF129E95CC46FEB7B6DEF98754F048018FE5866121C632E9619BA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,009A13C6,00000000,00000000,?,009D301A,009A13C6,00000000,00000000,00000000,?,009D328B,00000006,FlsSetValue), ref: 009D30A5
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,009D301A,009A13C6,00000000,00000000,00000000,?,009D328B,00000006,FlsSetValue,00A42290,FlsSetValue,00000000,00000364,?,009D2E46), ref: 009D30B1
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,009D301A,009A13C6,00000000,00000000,00000000,?,009D328B,00000006,FlsSetValue,00A42290,FlsSetValue,00000000), ref: 009D30BF
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 67a019ac47df2390d616066f8284efc3f1837f1f7ee665746446887817348fd9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 244962bc1b7845bbe4ba6da438c41239da634e3410d5d577f3792e0d53be2f64
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67a019ac47df2390d616066f8284efc3f1837f1f7ee665746446887817348fd9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8001D436381222ABCB218BB8EC449577B9CAF45B72B14C621F905F7240C725D902C7E1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00A0747F
                                                                                                                                                                                                                                                                                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00A07497
                                                                                                                                                                                                                                                                                                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00A074AC
                                                                                                                                                                                                                                                                                                                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00A074CA
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5bde2e0b209e228185ab95509d1e3d7ed821b53ee33b7a7780bd867b8ed822f5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cf664e9e7d7e6ee3714f811c75cff19384d544af0536a8cea7ac3aad8dcdb07a
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5bde2e0b209e228185ab95509d1e3d7ed821b53ee33b7a7780bd867b8ed822f5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1211ADB5A05318ABE720CF58EC08B9A7BFCEB00B10F108569B656E6191D7B2F904DB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00A0ACD3,?,00008000), ref: 00A0B0C4
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00A0ACD3,?,00008000), ref: 00A0B0E9
                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00A0ACD3,?,00008000), ref: 00A0B0F3
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00A0ACD3,?,00008000), ref: 00A0B126
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 667a5b49148da314d1614ccf068461d31745e3e3d42b910967df3cc60a18d36c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e0b8b6c6567b63e3e652b0c971b1866a67b8ecfeefaf5fcaa46361fc938d3de0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 667a5b49148da314d1614ccf068461d31745e3e3d42b910967df3cc60a18d36c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C116D31C1152CE7CF00EFE4EE68AEEBB78FF49721F104285E941B2181CB3056619BA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00A37E33
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00A37E4B
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00A37E6F
                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00A37E8A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e5467e0c9f45dbe75d56fdbfad0c8151a3b2ba9d1f42bdfd7ac85c0e4c7b6d11
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c9c5cc840f984fcfcf6f82f07ae7c25b66f8cb546f6c3d0debe3e70931a49a4c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5467e0c9f45dbe75d56fdbfad0c8151a3b2ba9d1f42bdfd7ac85c0e4c7b6d11
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 701143B9D0020AAFDB51CF98C8849EEBBF5FB08310F505056E915E2210D735AA55CF50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00A02DC5
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00A02DD6
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00A02DDD
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00A02DE4
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8541f380f3ae5a5158dc4948600ba39f9aa4ece8ba62a5e52ce4adc36a59c524
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 47518e6ebbcb6abd3d30e56a0cf1ff44a8ce49c549a9afedaa77c262f3d44230
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8541f380f3ae5a5158dc4948600ba39f9aa4ece8ba62a5e52ce4adc36a59c524
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31E06D711013287ADB205BA2AC0EFEB7E6CEB42BB1F001115B105E10809AA0C942C7B0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 009B9693
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9639: SelectObject.GDI32(?,00000000), ref: 009B96A2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9639: BeginPath.GDI32(?), ref: 009B96B9
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009B9639: SelectObject.GDI32(?,00000000), ref: 009B96E2
                                                                                                                                                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00A38887
                                                                                                                                                                                                                                                                                                                                                                                      • LineTo.GDI32(?,?,?), ref: 00A38894
                                                                                                                                                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00A388A4
                                                                                                                                                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00A388B2
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d675fbda64ebaabeb3746dc7fe2f0949c6da9d01938d23213e09da94573391f1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cfaf9acec7528f26a1db28fc48983b0dfda99b6c95a87cf3ac75edba0d21ba95
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d675fbda64ebaabeb3746dc7fe2f0949c6da9d01938d23213e09da94573391f1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14F0DA36045659FBDB129FD8AC0AFCA3B69AF06320F448100FB12750E2C7795552DBA5
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 009B98CC
                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 009B98D6
                                                                                                                                                                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 009B98E9
                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 009B98F1
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b5de0dc1feea99d0ff56a46c367bfa0e4b6c2e6b1b6cb7d9e4c0eaf3b42e38dd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f65ad7ae99c51cd6159e7d92b81773d882b23b1c06cb31eaf2aa067e09c5f8b5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5de0dc1feea99d0ff56a46c367bfa0e4b6c2e6b1b6cb7d9e4c0eaf3b42e38dd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3E09B31244244AEDF219BB4FC09BE87F15EB11335F048319F7F6650E1C37146419B10
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00A01634
                                                                                                                                                                                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,00A011D9), ref: 00A0163B
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00A011D9), ref: 00A01648
                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,00A011D9), ref: 00A0164F
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 06a5772e20ebcabc7758a1afa8876a85d3fd01832d41bc32987f5bda5c532e65
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3a5e05cee55c3fd6be6dc336aa6e5d41d251fb52ce7b52f997ef36ad98e27043
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 06a5772e20ebcabc7758a1afa8876a85d3fd01832d41bc32987f5bda5c532e65
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59E08C32A02211EBD7206FE0AE0DBC77B7CAF457A6F148808F245E9080E7348546CB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 009FD858
                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 009FD862
                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 009FD882
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 009FD8A3
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 994c86072c158d2058c8c35890560e425a67cafbd41c2e697e6d95b59be9053b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9f10b5b3fd4e4b65dfb5970775f0bcd522ab27895c297a6399b4b057467df372
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 994c86072c158d2058c8c35890560e425a67cafbd41c2e697e6d95b59be9053b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2EE0EEB1800204EFCB41EFE09D09A6DBBB2AB08320F209409F846A7260CB388902AF40
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 009FD86C
                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 009FD876
                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 009FD882
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 009FD8A3
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 659ea921f270b6a369cb2119b7d36d91a986ecdd7c72ed5b59fab01fb03a10f8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d3800c71161a4cf811821305806ba89080f9f7cca2d64d3cf145ca48f4a921cb
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 659ea921f270b6a369cb2119b7d36d91a986ecdd7c72ed5b59fab01fb03a10f8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21E092B5800604EFCB51EFE0DD4D66DBBB5BB48321F149449F94AF7260DB389902AF50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A7620: _wcslen.LIBCMT ref: 009A7625
                                                                                                                                                                                                                                                                                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00A14ED4
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9f3852b9a9bb15479325d2d6628038330d6b5560274b76ea161bdcdf449a1e90
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f80548cbe88d443d89fb14128176240e8d80e18416eded6081e2742f069be359
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f3852b9a9bb15479325d2d6628038330d6b5560274b76ea161bdcdf449a1e90
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C915075A002049FCB14DF58C494EEABBF5BF49714F198099E80A9F3A2D731ED86CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 009CE30D
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 96bda0bb87add24831af561b687bfd85ca7f8d54042b68246ee55e33543c127b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 488a04d7b0ef8bf1fff289ee21884279b62b5587b6a8d81a58f77061dbbd2b30
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 96bda0bb87add24831af561b687bfd85ca7f8d54042b68246ee55e33543c127b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B513A65E4C20296CB15B794C901B79BB9C9B80740F70CD5EE097423F9FB398C969A47
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: #
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 13741c53d11776e3223d2e13976ccf10bcaf9720cd5592046663e0c6d38bbb94
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 25efd1807bac005141d436ae728eaf122d7bb51996439fa8e18d69908fddcec5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13741c53d11776e3223d2e13976ccf10bcaf9720cd5592046663e0c6d38bbb94
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8851277550424ADFDB15EF68C4816FA7BACEF55320F244069FDA19B2E0D7349D42CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 009BF2A2
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 009BF2BB
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fbde3a83cc7d6a6eb049fc4a50d390edef7105d894e2c132730b17035497ce3c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b80bd1aee69e15244750c029d73838e35d9e856ff2131b1fe1cfde79fa05f3b7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fbde3a83cc7d6a6eb049fc4a50d390edef7105d894e2c132730b17035497ce3c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B85123724087449BD320EF90DC86BABBBF8FBC5300F81885DF199411A5EB708529CBA6
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00A257E0
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A257EC
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1cc5d8d7619cf5d2c6b0151117e11078ea287e5676c27f39ed253167a6d80ffa
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a104c5902993ff5fc13d7db1f9e575f78fea4de9e7f7a1b1b64a8700297f9451
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1cc5d8d7619cf5d2c6b0151117e11078ea287e5676c27f39ed253167a6d80ffa
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE418C31E002199FCB04DFB8D9819AEBBB5FF99324F104029E505AB291E7749D81DBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A1D130
                                                                                                                                                                                                                                                                                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00A1D13A
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: |
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 34d388e1395a695c44cc224f6ff36ee341ffde5352bd43657828624880f8faa9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b7e5bb55a4103953d2d819c7ed762d1f385eca872884e36c72e4e451c45178a3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34d388e1395a695c44cc224f6ff36ee341ffde5352bd43657828624880f8faa9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD312C71D00219ABCF15EFA4CC85AEEBFB9FF46340F100119F815A6161E735AA56CBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 00A33621
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00A3365C
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 63d26131754678ce826303457c1854080d88fe1f0d07524202d890b73ace21d0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3e5e987132a07192a9297b672b3bf816ddf884608968a1cdfe40690ec4363c6f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 63d26131754678ce826303457c1854080d88fe1f0d07524202d890b73ace21d0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85318A72110204AEDB20DF68DC81ABB73A9FF88720F009619F8A5D7290DB34AD91C760
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00A3461F
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00A34634
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: '
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 250d6b12dc82b2501be352592b07f85176751ee94e30ad84159c49ed36936ea9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2384c2a73b4d2205a045e5f188d8578e789ebc88c6c89e1fd4b366492fe12dfc
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 250d6b12dc82b2501be352592b07f85176751ee94e30ad84159c49ed36936ea9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E531F675E0130A9FDB14CFA9C991BDABBB5FF49300F14406AE905AB391E770A942CF90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00A3327C
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00A33287
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 22fb5defa2770195392bf05b30ef435df8cc673d850e1c3c656fb7475d5db51c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c47fa2ff6280094f214adc997dea12446cf76f89dc2bd8add97355ab712ce3fa
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22fb5defa2770195392bf05b30ef435df8cc673d850e1c3c656fb7475d5db51c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6911B2723042087FEF219F94DC81EFB376AEBA4364F104228F91897290D6759D518760
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 009A604C
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A600E: GetStockObject.GDI32(00000011), ref: 009A6060
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 009A606A
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00A3377A
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00A33794
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3003477b6ad8755bce8a89a4ad339d8826d36f1cdb784af2312fa5f4018785d1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 39c8064547577dcc868bc20225281ffa12434062e6aa682204e4fe6083cd097f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3003477b6ad8755bce8a89a4ad339d8826d36f1cdb784af2312fa5f4018785d1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A1126B2610209AFDF00DFA8CC46AFA7BB8FB08314F004915F956E2250E735E8619B60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00A1CD7D
                                                                                                                                                                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00A1CDA6
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9a4f2d6bb173b8c25598ad2353c54581c9362af1ee6a5a939d9d1eb2b2b93c57
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3b42440c5410ce552d9f6ecb514cd9dd510dd036df3b014dafc38f43400fad8c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9a4f2d6bb173b8c25598ad2353c54581c9362af1ee6a5a939d9d1eb2b2b93c57
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE11C2B1285631BAD7384B66AC49EE7BEACEF127B4F00422AB54993080D7749981D6F0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 00A334AB
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00A334BA
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f3abb889064e7e0e9a9711cd554e2f9dd7d6af8127b1d8be2da25b8dd5875303
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 809ed6003468ebb3bb883710c9bd07a65709ecc22c1e5748a21ba9fc26a87973
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3abb889064e7e0e9a9711cd554e2f9dd7d6af8127b1d8be2da25b8dd5875303
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29118C72104208ABEF228FA4DC85ABB37AAEB05775F504724F965A31E0C775DC919B60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?), ref: 00A06CB6
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A06CC2
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5d2a2941342395a51e2e4fa4571b36f2ad75248f0d2b76b96020100f30c33fe4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3fdb008257f7d697029e6b65802f50aee82800f1630eed0fc864fbc86507a79d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d2a2941342395a51e2e4fa4571b36f2ad75248f0d2b76b96020100f30c33fe4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B101D632A0092A8BDB219FFDEC91ABF77B5FBA57187100529E852971D0EB31D960C690
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A03CCA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00A01D4C
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f0b2d1cba6c8a3f888ec866e4ab2d910fdcca5ee5a7b3908d6fa0476a27b7a5a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 39fc679fa66aca5bf8641f7a3f5c4929e5e82975cbd20c01a4c11487c309f367
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0b2d1cba6c8a3f888ec866e4ab2d910fdcca5ee5a7b3908d6fa0476a27b7a5a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2001D471A0122CABCF08EBA4DD55DFE73B8FB47360B044A19F872672C1EA34590887A0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A03CCA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 00A01C46
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: da5960a6f3a691cee2351791971963654b918a56a5ab40f2f5eee7152a17e31c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c956f6855cd5bc49e62afecb2a7636cee3ad3ad13f7c23e6ed91ed2a6f862ac2
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da5960a6f3a691cee2351791971963654b918a56a5ab40f2f5eee7152a17e31c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7301A775A8110C67DF08EBA0DE56AFF77B8AB52340F140019F416772C1EA24DE4C86B1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A03CCA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 00A01CC8
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 337aef643935fd4b22d6627ac53a9f96eb6849e43ef66069999078f71aa738e4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 37442ec40085f1f5e0a2a693d7587f03679ea828e1676a9684569f6a962b4fec
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 337aef643935fd4b22d6627ac53a9f96eb6849e43ef66069999078f71aa738e4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3601D671A8011C67EF04EBA4DF16AFE73BCAB12380F140415B806B32C1EA24DF19C6B1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009A9CB3: _wcslen.LIBCMT ref: 009A9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A03CCA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00A01DD3
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 16c6fbbf090ea223888c9d26b25335003f8d3e5a7062266b3f43b26ff83673e4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 14f42d660c27e28ed3d146b6f1feb27893584e19502d611ec0be1e1e05d9ad27
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16c6fbbf090ea223888c9d26b25335003f8d3e5a7062266b3f43b26ff83673e4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ABF0AF71A4162866DB04E7A4DD56BFE77BCBB42390F040D19F866A72C1EA645A0882A0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4df70f7bafff8832b4edcecbee92ba26067814e17835fa9192afc539637776e7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c2c42f494202c6a5ab03e090a5ad24dc8c9872dfc1ef36adfa5be1fdefcbc609
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4df70f7bafff8832b4edcecbee92ba26067814e17835fa9192afc539637776e7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DEE02B02B14230209231337DBDC1FBF568ADFC5B90710183FF981C6266EAA48E9193A2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00A00B23
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d678a76dcb8a75a24ee1fcaf7ec4a3b546abda0ab4ac3fd8727936ccda8ee946
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ca6018dca44c7d9b0c66cc33204cc6eb96fe4fa9173becec46aa03419f6ef067
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d678a76dcb8a75a24ee1fcaf7ec4a3b546abda0ab4ac3fd8727936ccda8ee946
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9E04F322843183AD21437947D03FD97A849F46B75F10082AFB98A55C38BE2659047E9
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 009BF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,009C0D71,?,?,?,009A100A), ref: 009BF7CE
                                                                                                                                                                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,009A100A), ref: 009C0D75
                                                                                                                                                                                                                                                                                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,009A100A), ref: 009C0D84
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 009C0D7F
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2ec4fab30c5d4620144d1f03baf28260596d0cfa594b5156b70cfb41561c4f4e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e9bbd0ed223d0a1179d81af69c3fe3ef68ba3dd53a1e86945bbb0af9973b3663
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ec4fab30c5d4620144d1f03baf28260596d0cfa594b5156b70cfb41561c4f4e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6E06D706003118FD370EFF8DC047867BE4AB40750F00896DF886C6691DBB4E4458B92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00A1302F
                                                                                                                                                                                                                                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00A13044
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e0592fa4fb369c7ae4e24f19816a86f612fe5cea97caf2db92614aadec32aaed
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e7ef5431b158bfc16800b7f597d1234095d056dc00dd32d01e31b57137e0604c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0592fa4fb369c7ae4e24f19816a86f612fe5cea97caf2db92614aadec32aaed
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33D05E7250032877DA20E7E4AC0EFCB3A7CDB04760F0006A1BA55E2091DAB09985CBD0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e36dc4c2fa4639e6f7a70d9c67f7d29f19be65b41891148cb7224b9d24c42bc9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 340813d3d0166bd37de97b7ccf5c570c63359a97349dc7f21b3eaef1ea09154d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e36dc4c2fa4639e6f7a70d9c67f7d29f19be65b41891148cb7224b9d24c42bc9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4CD0126180A11CE9CB50A7D0DD459FAB37DBB08311F608C52FA26A1040E62CC508A7A1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00A3232C
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00A3233F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0E97B: Sleep.KERNEL32 ref: 00A0E9F3
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 11e4557b11c2983031cab1bf71e83d360e38034c281586564cb9cb9de8e47bb8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0e997119ec73d4ebec36204526116f52660ce8f70d145ab24cbe05e981b68965
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11e4557b11c2983031cab1bf71e83d360e38034c281586564cb9cb9de8e47bb8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89D0C936394310B6E664E7B0AC4FFC6BA14AB00B20F0049167645BA1D0C9A4A8028B54
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00A3236C
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000), ref: 00A32373
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A0E97B: Sleep.KERNEL32 ref: 00A0E9F3
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9fa8fcf414bf5eb5484c787c5470c7a3d92d48ad7edd78b6c36c70c1a03b74b9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d6f18b10ecb7b30ad136d8f697856d017cd23c7bc3c012382ec232865a90d378
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9fa8fcf414bf5eb5484c787c5470c7a3d92d48ad7edd78b6c36c70c1a03b74b9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41D0C9323C13107AE664E7B0AC4FFC6B614AB05B20F0049167645BA1D0C9A4A8028B54
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 009DBE93
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 009DBEA1
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 009DBEFC
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2069896164.00000000009A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069858135.00000000009A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2069989366.0000000000A62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070078736.0000000000A6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2070114511.0000000000A74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_9a0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1df8e8706a7ecbe33b58e2a4defab32b3108e98706164fb31edcce81db893550
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 949e952cee943c3f258aaf9ee341b295629c1645d0cfc1f3b47ca24d470bb8e9
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1df8e8706a7ecbe33b58e2a4defab32b3108e98706164fb31edcce81db893550
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF414C34640206EFCF219FA9CC54BBA7BA9DF41320F16C15AF959973A1DB308D01DB60

                                                                                                                                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                      Execution Coverage:0.3%
                                                                                                                                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                      Signature Coverage:100%
                                                                                                                                                                                                                                                                                                                                                                                      Total number of Nodes:6
                                                                                                                                                                                                                                                                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                                                                                                                                                                                                                                                                      execution_graph 5008 18b18535ff2 5009 18b18536049 NtQuerySystemInformation 5008->5009 5010 18b185343c4 5008->5010 5009->5010 5005 18b18512377 5006 18b18512387 NtQuerySystemInformation 5005->5006 5007 18b18512324 5006->5007

                                                                                                                                                                                                                                                                                                                                                                                      Callgraph

                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.3306320838.0000018B18533000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000018B18533000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_18b18533000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: #$#$#$4$>$>$>$A$z$z
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3562636166-3072146587
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d77408665596817d2575a502070ab69ee1ef5f70a7ba95db17dcd874c4d45104
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2A3C331618A498BDB2EDF28DC956E977E5FB95300F14822EDC4AC7255DF34EB028B81